Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail

Overview

General Information

Sample URL:https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
Analysis ID:1526263
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,11922094584853678706,15377271422260973123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:50080 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail HTTP/1.1Host: app.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail HTTP/1.1Host: www.temu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bgc_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1 HTTP/1.1Host: www.temu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/server/_stm HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/firefly/exp-config HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/bg/jayce/apply_info/weak_query_purchase_protection HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /bgn_verification.html?VerifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482&from=https%3A%2F%2Fwww.temu.com%2Fw%2Fbgt_purchase_protection.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D9001%26msgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=bgt_purchase_protection&refer_page_id=10135_1728081774784_w1fz0yalax&refer_page_sn=10135&_x_sessn_id=jjxz2g1cya HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1&is_back=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/phantom/dm/wl/cg HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/alexa/pc/homepage/activity HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/front_err HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/a3 HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/phantom/xg/pfb/b HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
Source: global trafficHTTP traffic detected: GET /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
Source: global trafficHTTP traffic detected: GET /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/bg/huygens/region/list HTTP/1.1Host: www.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pmm/api/pmm/api HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: app.temu.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: img.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: aimg.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: static.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: avatar-us.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: dl.kwcdn.com
Source: global trafficDNS traffic detected: DNS query: us.pftk.temu.com
Source: global trafficDNS traffic detected: DNS query: us.thtk.temu.com
Source: unknownHTTP traffic detected: POST /pmm/api/pmm/defined HTTP/1.1Host: us.pftk.temu.comConnection: keep-aliveContent-Length: 575sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.temu.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.temu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
Source: chromecache_91.3.dr, chromecache_95.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/5498_aaab1713d6d5f1679827.js.map
Source: chromecache_89.3.dr, chromecache_77.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/73_47b1f831db6ae6e17186.js.map
Source: chromecache_100.3.dr, chromecache_103.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/9112_b0e8c76918dbb40583ab.js.map
Source: chromecache_84.3.dr, chromecache_79.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_36eec30beee59d406c87.js.m
Source: chromecache_71.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_379b1715c5e5346f858c.j
Source: chromecache_82.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_4fb7121944c7c1d297b7.js.map
Source: chromecache_83.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_a5eaad461c0f8a14a
Source: chromecache_96.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_31b465b41673fac6f1f4.js.map
Source: chromecache_74.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_2462bf359887949285a8.js.map
Source: chromecache_87.3.dr, chromecache_93.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/biz_vendors_d21628ec04c1ec4aa8ac.js.map
Source: chromecache_90.3.dr, chromecache_105.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_18e952b53862e96f8ff5.js.map
Source: chromecache_92.3.dr, chromecache_94.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/vendors_08e34f37eeceb6f4a01e.js.map
Source: chromecache_102.3.dr, chromecache_99.3.drString found in binary or memory: http://temudebug.com/sourcemaps/assets/js/w/bgt_purchase_protection_607eb01e22892a5404cd.js.map
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:50080 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/55@28/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,11922094584853678706,15377271422260973123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,11922094584853678706,15377271422260973123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    pftk-us.temu.com
    52.149.234.104
    truefalse
      unknown
      gw-c-eu-isp.temu.com
      20.157.217.118
      truefalse
        unknown
        gw-eu.temu.com
        20.67.168.214
        truefalse
          unknown
          thtk-us.temu.com
          4.157.73.169
          truefalse
            unknown
            www.google.com
            142.250.186.132
            truefalse
              unknown
              cs396.wpc.thetacdn.net
              152.199.19.158
              truefalse
                unknown
                default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                217.20.57.34
                truefalse
                  unknown
                  aimg.kwcdn.com
                  unknown
                  unknownfalse
                    unknown
                    avatar-us.kwcdn.com
                    unknown
                    unknownfalse
                      unknown
                      www.temu.com
                      unknown
                      unknownfalse
                        unknown
                        dl.kwcdn.com
                        unknown
                        unknownfalse
                          unknown
                          img.kwcdn.com
                          unknown
                          unknownfalse
                            unknown
                            static.kwcdn.com
                            unknown
                            unknownfalse
                              unknown
                              app.temu.com
                              unknown
                              unknownfalse
                                unknown
                                us.pftk.temu.com
                                unknown
                                unknownfalse
                                  unknown
                                  us.thtk.temu.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.temu.com/api/phantom/dm/wl/cgfalse
                                      unknown
                                      https://www.temu.com/favicon.icofalse
                                        unknown
                                        https://www.temu.com/api/bg/bg-uranus-api/uranus_cart/user_cart_numfalse
                                          unknown
                                          https://www.temu.com/api/bg/jayce/apply_info/weak_query_purchase_protectionfalse
                                            unknown
                                            https://www.temu.com/api/phantom/xg/pfb/bfalse
                                              unknown
                                              https://www.temu.com/bgc_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1false
                                                unknown
                                                https://www.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailfalse
                                                  unknown
                                                  https://www.temu.com/api/poppy/v1/shade_words?scene=shade_wordsfalse
                                                    unknown
                                                    https://www.temu.com/api/passport/token/touchfalse
                                                      unknown
                                                      https://us.pftk.temu.com/pmm/api/pmm/front_errfalse
                                                        unknown
                                                        https://www.temu.com/api/alexa/pc/homepage/activityfalse
                                                          unknown
                                                          https://www.temu.com/bgn_verification.html?VerifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482&from=https%3A%2F%2Fwww.temu.com%2Fw%2Fbgt_purchase_protection.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D9001%26msgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=bgt_purchase_protection&refer_page_id=10135_1728081774784_w1fz0yalax&refer_page_sn=10135&_x_sessn_id=jjxz2g1cyafalse
                                                            unknown
                                                            https://www.temu.com/api/server/_stmfalse
                                                              unknown
                                                              https://us.pftk.temu.com/pmm/api/pmm/apifalse
                                                                unknown
                                                                https://us.pftk.temu.com/pmm/api/pmm/definedfalse
                                                                  unknown
                                                                  https://us.thtk.temu.com/c/th.giffalse
                                                                    unknown
                                                                    https://www.temu.com/api/phantom/xg/pfb/a3false
                                                                      unknown
                                                                      https://www.temu.com/api/bg/huygens/region/listfalse
                                                                        unknown
                                                                        https://www.temu.com/api/poppy/v1/title_bar_list?scene=home_title_bar_listfalse
                                                                          unknown
                                                                          https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mailfalse
                                                                            unknown
                                                                            https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1false
                                                                              unknown
                                                                              https://www.temu.com/api/adx/cm/ttc?scene=1&type=0false
                                                                                unknown
                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                http://temudebug.com/sourcemaps/assets/js/react_webpack_runtime_18e952b53862e96f8ff5.js.mapchromecache_90.3.dr, chromecache_105.3.drfalse
                                                                                  unknown
                                                                                  http://temudebug.com/sourcemaps/assets/js/5498_aaab1713d6d5f1679827.js.mapchromecache_91.3.dr, chromecache_95.3.drfalse
                                                                                    unknown
                                                                                    http://temudebug.com/sourcemaps/assets/js/9112_b0e8c76918dbb40583ab.js.mapchromecache_100.3.dr, chromecache_103.3.drfalse
                                                                                      unknown
                                                                                      http://temudebug.com/sourcemaps/assets/js/biz_layout_search_panel_2462bf359887949285a8.js.mapchromecache_74.3.drfalse
                                                                                        unknown
                                                                                        http://temudebug.com/sourcemaps/assets/js/73_47b1f831db6ae6e17186.js.mapchromecache_89.3.dr, chromecache_77.3.drfalse
                                                                                          unknown
                                                                                          http://temudebug.com/sourcemaps/assets/js/w/bgt_purchase_protection_607eb01e22892a5404cd.js.mapchromecache_102.3.dr, chromecache_99.3.drfalse
                                                                                            unknown
                                                                                            http://temudebug.com/sourcemaps/assets/js/biz_layout_sc_sidebar_31b465b41673fac6f1f4.js.mapchromecache_96.3.drfalse
                                                                                              unknown
                                                                                              http://temudebug.com/sourcemaps/assets/js/biz_vendors_d21628ec04c1ec4aa8ac.js.mapchromecache_87.3.dr, chromecache_93.3.drfalse
                                                                                                unknown
                                                                                                http://temudebug.com/sourcemaps/assets/js/biz_layout_anti_fraud_popup_4fb7121944c7c1d297b7.js.mapchromecache_82.3.drfalse
                                                                                                  unknown
                                                                                                  http://temudebug.com/sourcemaps/assets/js/biz_layout_old_category_select_drop_list_a5eaad461c0f8a14achromecache_83.3.drfalse
                                                                                                    unknown
                                                                                                    http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_coupon_popup_36eec30beee59d406c87.js.mchromecache_84.3.dr, chromecache_79.3.drfalse
                                                                                                      unknown
                                                                                                      http://temudebug.com/sourcemaps/assets/js/biz_layout_activity_download_dialog_379b1715c5e5346f858c.jchromecache_71.3.drfalse
                                                                                                        unknown
                                                                                                        http://temudebug.com/sourcemaps/assets/js/vendors_08e34f37eeceb6f4a01e.js.mapchromecache_92.3.dr, chromecache_94.3.drfalse
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          152.199.19.158
                                                                                                          cs396.wpc.thetacdn.netUnited States
                                                                                                          15133EDGECASTUSfalse
                                                                                                          4.157.73.169
                                                                                                          thtk-us.temu.comUnited States
                                                                                                          3356LEVEL3USfalse
                                                                                                          20.157.217.118
                                                                                                          gw-c-eu-isp.temu.comUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          52.149.234.104
                                                                                                          pftk-us.temu.comUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          20.67.168.214
                                                                                                          gw-eu.temu.comUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          20.157.217.65
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          142.250.186.132
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          192.168.2.8
                                                                                                          192.168.2.7
                                                                                                          192.168.2.9
                                                                                                          192.168.2.6
                                                                                                          192.168.2.5
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1526263
                                                                                                          Start date and time:2024-10-05 00:41:39 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 3m 29s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                          Sample URL:https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:8
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:CLEAN
                                                                                                          Classification:clean0.win@16/55@28/13
                                                                                                          EGA Information:Failed
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 0
                                                                                                          • Number of non-executed functions: 0
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.251.173.84, 142.250.186.78, 142.250.181.238, 74.125.71.84, 34.104.35.123, 172.64.152.105, 104.18.35.151, 20.109.210.53, 217.20.57.34, 13.85.23.206, 93.184.221.240, 13.95.31.18, 217.20.57.18, 142.250.185.67
                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, static.kwcdn.com.cdn.cloudflare.net, time.windows.com, wu.azureedge.net, static-kwcdn-com.trafficmanager.net, clients2.google.com, avatar-us.kwcdn.com.cdn.cloudflare.net, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, dl.kwcdn.com.cdn.cloudflare.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, aimg-kwcdn-com.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, temu-gtm.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, aimg.kwcdn.com.cdn.cloudflare.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, app-temu-com.trafficmanager.net, avatar-us-kwcdn-com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, img-kwcdn-com.trafficmanager.net, clients.l.google.
                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                          No simulations
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):74770
                                                                                                          Entropy (8bit):5.569036154148379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:3jRuuqaQfpEj91R2lw3ri8uyr2QrjVNqsONmA:3s/mfJG
                                                                                                          MD5:E58A9CEE1B1D1589AC7E3F29B28D0A39
                                                                                                          SHA1:55C224E927C49530EC691DAAA9E70C6141AC03AB
                                                                                                          SHA-256:83E192B292B2A2BB5C6383CB725FD9B8818D0DF3EE1FEFB5D6F284350742B9A1
                                                                                                          SHA-512:2FE8B2E697ECA51DE241EFB5674744202BAFA2CF8C3663DF10577907868CA32C49CF5496C1D8236447775398C2D1255FF4E2CC4365DBC767C247803DF7C5144A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_JS&&(e=nodeWrap(e))
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1480
                                                                                                          Entropy (8bit):7.839783998232343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:mRXkPkE/K+S7AjhAmvvNyVpcSOa+vFeIYALJL/uFT2AUX9Jmmn/y:QkPkuZaAjhAmnNmcvFSANul24i/y
                                                                                                          MD5:9FF7602EAE44996778C126EA7D25AA46
                                                                                                          SHA1:5D9818AE6A7DFFBD6B98E7CFB12AA10311A3EC30
                                                                                                          SHA-256:3516C68B786846072A14F45DEFF5AD051387259019C741F88D26F063D53DB3E5
                                                                                                          SHA-512:8B26B1F543AA0DCA0746F7C083DC852D66262C2FC4403073947380BD11E3501E10986A38249FE07774FED4B1446F073A6C3558FB803EE35CBA97378C4E09BAE5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://aimg.kwcdn.com/upload_aimg/openingemail/flags/e9c2ade0-f09a-40d3-80c8-925fd5ed1ba8.png.slim.png?imageView2/2/w/48/q/70/format/webp
                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH;......m..F`.B.H.c.-..Y...[....mA.kPp...y4..d...@..8.\........Y.?...N...!.. k...._......Qm..h.......Zb.......6......J.f...l,.f{.Ep*....G...Q.i..H....c>.Tu...T_h.f..<f.J..V.;......4......D..je.}(.Bo.8....t...j!....W.. ...x&...US..{.'@....i.._D...g..0..*....u.!...8.(..q5..cI.....R....o.iC..L..f....K73z.>.K[nBp.hw...p=0`{@.......8.....dv<.4..D...8*..G?.'.2@wU..N...W.*.]...M.u..<...N..F...@|...a d.......t.?.......d....^.#7. .af.q.j.`..9.k...:4..-..........+..k....U`..(|.{....;..G ...'...8...y...-...~F.)O8g....<.!.my.5.!...X...o...!..Q..w.._w.%.".VP8 ^...p....*0.0.>.>.I%.".#.....l..2.?..So.7..p..O..{...>|.gO..7........}./lv<..?......._`...~Ff...^8..c.A]...pw.n../...|w..*....0.v.....y.6..>.:J...6...?{X..~..j,..0.=26....n=.8&}.&....]r........*).....BRF..=..fo|=K.l.7.<.adL.l..z..d>.<.^{f.R.y..pj24..s\V..+.}.As.]. ....YsV..P.T.G.k..+...e..kK.cE..n.S..n .5.O....Y..(.Bh..q.B.l.......CL)...o.9..Vm.._...l.x..~}...B..k.AE.B.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9866)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9983
                                                                                                          Entropy (8bit):5.523020143614151
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:a4Ql9TrvxFBf6gFMXA1QkEQom950+og1gyuonulBpKBRA6HKQ3NHtjPF:Wl9TrvxFBf6OMXA1AfK1g559UvF
                                                                                                          MD5:1B722FB1D985F3C72B1732A43D836838
                                                                                                          SHA1:463739064028D33C71971EB73C28E58FB8605C49
                                                                                                          SHA-256:2E80F2230C908AD9BA8505683F2168007B68E72EF871726F430526203001C599
                                                                                                          SHA-512:1070FFA22DDD5152867AD31741F23DAD0B9E9C7B8394D975AF2ABAD1611B5FB9033A45707792FC68B7F585EF3F74818E6B2523484D25F8DC377779C0D2FF4C8D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4368],{44610:function(e){e.exports={head:"_2iFyvUsc",main:"_2chPH17Q",layoutCenter:"_2v5_bRUq",topArea:"_1gozLC6T",topAreaContent:"_9SA9-fqN",topAreaIcon:"_29U4TxK8",topAreaDescContainer:"_38oOu1CG",line1:"_1L68XI_C",line2:"_3AgLCzQ9",centerContent:"_9ZY0uDHP",contentImage:"PaTAOHwq",contentDesc:"_3R8GJRK1",title:"_1IflXvbX",desc:"sPYOUl8Y",withDot:"_9CN3hNHd",worksDetail:"_3-XYCdIt",content:"_2GLbHLZo",item:"_2bTmkl9W",itemIndex:"_1Qw76Ju-",itemTitle:"_2OmV-VRm",itemContent:"_2e0gcVzA",errorView:"_2W-ObMuP",activeAnimation:"_1xAvE3y1"}},1962:function(e,t,n){"use strict";n(17482),n(66517);var r=n(61877),a=(n(54913),n(33514)),c=n(32485),l=n.n(c),o=n(53376),i=n(97582),u=n(68376),s=n(14242),m=n(67388),f=a.forwardRef((function(e,t){var n,r=(0,i.B)("bec-fe.svg-icons-pc"),c=r.t,l=r.i18n;return a.createElement(m.i,(0,s.A)({ref:t,fill:"#2c2c2c"},e,{path:["M459.5 24c29.3-11.5 61.9-11.8 91.3-0.6l344.9 131c35.8 13.6 59 4
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):74770
                                                                                                          Entropy (8bit):5.569036154148379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:3jRuuqaQfpEj91R2lw3ri8uyr2QrjVNqsONmA:3s/mfJG
                                                                                                          MD5:E58A9CEE1B1D1589AC7E3F29B28D0A39
                                                                                                          SHA1:55C224E927C49530EC691DAAA9E70C6141AC03AB
                                                                                                          SHA-256:83E192B292B2A2BB5C6383CB725FD9B8818D0DF3EE1FEFB5D6F284350742B9A1
                                                                                                          SHA-512:2FE8B2E697ECA51DE241EFB5674744202BAFA2CF8C3663DF10577907868CA32C49CF5496C1D8236447775398C2D1255FF4E2CC4365DBC767C247803DF7C5144A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/9112_b0e8c76918dbb40583ab.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4292],{78735:function(e){var t=self.crypto||self.msCrypto;e.exports=function(e){e=e||21;for(var n="",r=t.getRandomValues(new Uint8Array(e));0<e--;)n+="Uint8ArdomValuesObj012345679BCDEFGHIJKLMNPQRSTWXYZ_cfghkpqvwxyz~"[63&r[e]];return n}},89668:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var root="object"==typeof window?window:{},NODE_JS=!root.JS_SHA1_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS&&(root=window);var COMMON_JS=!root.JS_SHA1_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],OUTPUT_TYPES=["hex","array","digest","arrayBuffer"],blocks=[],createOutputMethod=function(e){return function(t){return new Sha1(!0).update(t)[e]()}},createMethod=function(){var e=createOutputMethod("hex");NODE_JS&&(e=nodeWrap(e))
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1480
                                                                                                          Entropy (8bit):7.839783998232343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:mRXkPkE/K+S7AjhAmvvNyVpcSOa+vFeIYALJL/uFT2AUX9Jmmn/y:QkPkuZaAjhAmnNmcvFSANul24i/y
                                                                                                          MD5:9FF7602EAE44996778C126EA7D25AA46
                                                                                                          SHA1:5D9818AE6A7DFFBD6B98E7CFB12AA10311A3EC30
                                                                                                          SHA-256:3516C68B786846072A14F45DEFF5AD051387259019C741F88D26F063D53DB3E5
                                                                                                          SHA-512:8B26B1F543AA0DCA0746F7C083DC852D66262C2FC4403073947380BD11E3501E10986A38249FE07774FED4B1446F073A6C3558FB803EE35CBA97378C4E09BAE5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:RIFF....WEBPVP8X......../../..ALPH;......m..F`.B.H.c.-..Y...[....mA.kPp...y4..d...@..8.\........Y.?...N...!.. k...._......Qm..h.......Zb.......6......J.f...l,.f{.Ep*....G...Q.i..H....c>.Tu...T_h.f..<f.J..V.;......4......D..je.}(.Bo.8....t...j!....W.. ...x&...US..{.'@....i.._D...g..0..*....u.!...8.(..q5..cI.....R....o.iC..L..f....K73z.>.K[nBp.hw...p=0`{@.......8.....dv<.4..D...8*..G?.'.2@wU..N...W.*.]...M.u..<...N..F...@|...a d.......t.?.......d....^.#7. .af.q.j.`..9.k...:4..-..........+..k....U`..(|.{....;..G ...'...8...y...-...~F.)O8g....<.!.my.5.!...X...o...!..Q..w.._w.%.".VP8 ^...p....*0.0.>.>.I%.".#.....l..2.?..So.7..p..O..{...>|.gO..7........}./lv<..?......._`...~Ff...^8..c.A]...pw.n../...|w..*....0.v.....y.6..>.:J...6...?{X..~..j,..0.=26....n=.8&}.&....]r........*).....BRF..=..fo|=K.l.7.<.adL.l..z..d>.<.^{f.R.y..pj24..s\V..+.}.As.]. ....YsV..P.T.G.k..+...e..kK.cE..n.S..n .5.O....Y..(.Bh..q.B.l.......CL)...o.9..Vm.._...l.x..~}...B..k.AE.B.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14554)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14667
                                                                                                          Entropy (8bit):5.539066571773174
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:bh+CH4GKAYkLNkpcX98ykZv36emk+dnRkNFQfgG:F+6NYIycX2yMqemVdnGNmfgG
                                                                                                          MD5:3104C08F6D1036C597489FBBE91CABD7
                                                                                                          SHA1:E306FB697855548805C4E000E11F0E328C0EAB3A
                                                                                                          SHA-256:D3FC07FA754B8753BA1AB39EAC2323F28781C9576DE17740CED215D3789849E1
                                                                                                          SHA-512:DE9FE4BDC814FDF994E48BD80D1F5728819A9A0E2FE95739831CB2B290B4E31FC0C7FA782580D6A7CDDE7377B214BCF57EA7DBD9C639A2CBD41FBBE464D71D06
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.__LOADABLE_LOADED_CHUNKS___2929_bootstraped)return;self.__LOADABLE_LOADED_CHUNKS___2929_bootstraped=!0}var e,t,r,n,s={},o={};function a(e){var t=o[e];if(void 0!==t)return t.exports;var r=o[e]={id:e,loaded:!1,exports:{}};return s[e].call(r.exports,r,r.exports,a),r.loaded=!0,r.exports}a.m=s,a.amdD=function(){throw new Error("define cannot be used indirect")},a.amdO={},e=[],a.O=function(t,r,n,s){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],n=e[d][1],s=e[d][2];for(var i=!0,c=0;c<r.length;c++)(!1&s||o>=s)&&Object.keys(a.O).every((function(e){return a.O[e](r[c])}))?r.splice(c--,1):(i=!1,s<o&&(o=s));if(i){e.splice(d--,1);var f=n();void 0!==f&&(t=f)}}return t}s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[r,n,s]},a.F={},a.E=function(e){Object.keys(a.F).map((function(t){a.F[t](e)}))},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,{a:t}),t},r=Object.getProto
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80
                                                                                                          Entropy (8bit):4.511280045756848
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWQRAW6kYyKBAHfLWJgX89fHq16QvOzn:YWQm4aifiJS89g4n
                                                                                                          MD5:D4EF05BF5E9764ADCE26A78032125BD9
                                                                                                          SHA1:BA4078B1AC477AFB732E7524A0DEA963EFD492FE
                                                                                                          SHA-256:A863B46A6541802C79321C8FEF09D4028C769E3D2690D57CE230C667BA79A233
                                                                                                          SHA-512:2CE58570DB31CD14882450B7D913F8F0E648DC3D90E007F65C44ED6F6BF5DBC0B548C0320E3E9A58CF11C1FC9EC5F3799C69AE006D68AF80EFE9600312E24CCE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"success":false,"error_code":40003,"error_msg":"Invalid input, please confirm"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (32556)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):32683
                                                                                                          Entropy (8bit):5.44912656471864
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:4zWjSQQQX0EeKhlZxjtbZbL3lSLikLjYCchbwJTskwXLSFpQ2d:4zWWQHEEemPJNN3lSLikj6mIjXLSFT
                                                                                                          MD5:CB1398F0F9382D0B36D722163895747C
                                                                                                          SHA1:0A0D75FB8A89CA044DB28FD223AEF3F3FFB39129
                                                                                                          SHA-256:A18B79863193F28162CA002A05174681D13DBDA5D10E3B6BB54B3482D14B0F5B
                                                                                                          SHA-512:D4A4404E28E488D61057523AF2F75E86E1077AA6A32227A1848AAD5D944402FEB4AEE6D46F018B59E9626279DC6D036FBF3CE3AB383CECD0307D9DABE21FEB03
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_download_dialog_379b1715c5e5346f858c.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6903],{59659:function(e){e.exports={appStoreIcons:"_2rM4eHp6",iconList:"_2gkkG7CH",iconItem:"_2RK3iaaM",icon:"_2kspQWi6",darkIcon:"_2T5XEInY",desc:"_3_mxJKqp",subTitle:"_2nJxsLjL",title:"PFnDMZo9"}},73227:function(e){e.exports={smsModal:"_3TAukguy",modalCloseIcon:"CXGIKdbU",closeIcon:"_1X4H7g93",modalMain:"KdQbiDAF",modalSMS:"_3gghL22l",smsHeader:"EXkR6WLY",smsHeaderEmage:"_3FUPpTpA",giftCardWorth:"_385-9q3n",giftCardWorthUnit:"_1fW_zv95",giftCardTips:"n_hML2yz",qrV1Tip:"_1TiEQWO9",pcDownloadPwaBody:"_2xUuP2Tm",showAppStoreIcons:"_2WBIm3fk"}},79775:function(e){e.exports={pcDownloadIntroQrCode:"_17rMGSsu",qrCodeImage:"_2hu8iObO",qrCodeInfo:"_3_H3GeaS",qrCode:"_3x3Sddtr",phoneLogo:"_2oE2WRIQ",temuLogo:"_3UIZeY4X",pcDownloadIntroQrCodeWithNoPwa:"_33qHRU-e",qrCodeTop3:"_2BGaCjah",qrCode3:"_1j-BvRqz",qrCodeImage3:"_3hPb5oHz",temuLogo3:"_1tMJ_rwo",appStoreIconsContainer3:"_362e40e3",qrCodeInfo3:"_29h2YpvY",phoneLogo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33078), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):33080
                                                                                                          Entropy (8bit):5.5802427131514865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:d/SdnzZE5QF45KNkg9woLd287VL5KEH8dCQJzqQwkzMSuSzuc:YdnIQy5KNkg9woLd2855YJVw/Sh
                                                                                                          MD5:4C414A8A404EF12B28E17CE3AA6908E4
                                                                                                          SHA1:F8CB8609D2BB4CF1374634E532E0277A67056025
                                                                                                          SHA-256:01EE7DED914843FBD31ED1B1E71E76749AF0DA40CF97D033F340276628E32AB4
                                                                                                          SHA-512:6C322C056FEAC4ED33482F166170AF7146A7EF3A9FB12D493EC9DDC927FD92663EB7B9E50F2DF560D0A0BE8BDD69AB1B68F90861BD39C1FF76B7C2D3ED369D09
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-3b47c55d0c9ba625f17b.css
                                                                                                          Preview:@charset "UTF-8";.fallback-2h2Ut{min-height:100vh;display:flex;justify-content:center;align-items:center;background:#fff}.networkEmpty-3W526{-webkit-transform:translateY(-.3rem);transform:translateY(-.3rem)}.emptyStates-2UzfS{text-align:center;margin:0 auto;padding:0 .24rem}.emptyStates-2UzfS .image-sbUHa{width:1.2rem;height:1.2rem;margin:0 auto}.emptyStates-2UzfS .title-2Hu7q{font-size:.15rem;font-weight:500;color:#000}.emptyStates-2UzfS .desc-2mVRY,.emptyStates-2UzfS .title-2Hu7q{line-height:.19rem;word-break:break-word}.emptyStates-2UzfS .desc-2mVRY{color:#777;font-size:.13rem;margin-top:.04rem;font-weight:400}.emptyStates-2UzfS .buttonWrapper-3xGS-{display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:column;margin-top:.12rem}.emptyStates-2UzfS .mainButton-1hcf5+.secondaryButton-2Yvki{margin-top:.12rem}.refresh-27d6x{width:.42rem;height:.42rem;position:absolute;bottom:-.08rem;right:-.08re
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17079)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17194
                                                                                                          Entropy (8bit):5.5177445945813925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:PkmjFGw2eNEITytbuBaUBFr/QGGZnMLz529qU21zt6:PbjUejutbuBNBZQlZnML2czE
                                                                                                          MD5:363D9ABF4CAE307CBB1A013D3603ACBD
                                                                                                          SHA1:B408C86E262DAC7286EDE6E3D29BE76342C8C0F2
                                                                                                          SHA-256:E2DAA29CB0863D27BD6CB56CB10D2C96266A3CB3869ACC5F6B071994CCB2F307
                                                                                                          SHA-512:6AA74997C75F6FA02EEC3534960C837435C8CD94A625D07AB575210C1E1A4CF45F3A75C608936C0C9632490CE92A6A91780430DC102B04118BD28A24A3286B0B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_search_panel_2462bf359887949285a8.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9617],{60680:function(e,t,r){var n=r(13222),a=/[\\^$.*+?()[\]{}|]/g,l=RegExp(a.source);e.exports=function(e){return(e=n(e))&&l.test(e)?e.replace(a,"\\$&"):e}},80378:function(e){e.exports={textEllipsis:"MVzAIXPI",hot:"_2cFazqKy"}},68180:function(e){e.exports={textEllipsis:"_4sON8DqH",wrap:"_1Lj2Tx0Y",title:"_2ZXYzAHq",area:"_346_UzrG",item:"q8uVbyTN",imgItem:"_3aHvthbE",hitExp:"_2zghldXT",more:"_2mIj-kvP",arrow:"_3XUJX10V",block:"_3AeOII4N",itemRowWrapper:"_3AlRCy2L",itemRow:"_3s7rKNQP",yellow:"wZviDr1u",recentArea:"_6VmqEXSo",hiddenMore:"TmO0i8gN",iconBtn:"_3duxy61N",delIcon:"_3oBWOkAM",recentDelDone:"_1WQEtT6B",recentDelItemIcon:"_1akqlJyx",hotIcon:"_2hY-nk32",hotText:"_3YuM_Ijc",hotImg:"_3k6L5Uku",goodsImgWrap:"_2jtdZ49n",goodsImg:"_1Tt771tf"}},24536:function(e){e.exports={textEllipsis:"_3v9YLvw8",container:"_3KC0yZ4V",anim:"_2wa1PBR1",wrap:"yA-0HmO6",scrollPanel:"_2fiC-rpC",suggestPanel:"_2KVOdGOx",bubbleAr
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37
                                                                                                          Entropy (8bit):3.7224385005301968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                                                                                          MD5:91AAA98EA567535BBFF278CE45D35438
                                                                                                          SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                                                                                          SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                                                                                          SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"success":true,"error_code":1000000}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16448)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16542
                                                                                                          Entropy (8bit):5.443199060165525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:l4FaPLBdWpf1Ys0QiAeeP2EKz4XlFVvDdjvICOc67PI8cGM6avt:DL/ujo1E8ifNDz/LPv6et
                                                                                                          MD5:1947FBE67750DAD25C98173C88E1FF34
                                                                                                          SHA1:0C5026DEAA6A9F1E18B5B6310786E9E27857C7FA
                                                                                                          SHA-256:651BF2D9A306F690439E4D714F30F3CAAD43C9590F605FBA22F4528A2182FB26
                                                                                                          SHA-512:2A06C04343D336ED2E93ABFECBF4CED09CE43DCC90820B9E1CB1A7FAC6B53B41D9C0653758C81EE83A2A87BE183E415A57AA6602B02E82A62C0BF98645E9DC42
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/73_47b1f831db6ae6e17186.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[73],{8267:function(e){e.exports={wrapS:"_54wuMOOG",icon:"_25ULmW29",wrapM:"_1WpFO4N6",wrap:"_2A05cc-z"}},94689:function(e){e.exports={countWrap:"_2nTTEnPo",amount:"Dbn6k7cu",arrowWrap:"iijoi5pk",arrow:"_2lJW_3b7",selectTitle:"_2B2sppsA",small:"bFk3uC5Z",normal:"_3QywjiK2",smallFont:"_3byVSUZ7"}},61096:function(e){e.exports={qty:"_5bb3BjpZ",qtyInput:"_3IQA3G8C",dropdown:"_1O-lWpK8",normalType:"_1yJm_E6k",select:"_2TsZ45li",smallType:"vNL36-p1",arrow:"_4VzFXL8_",smallFont:"Pba1APCZ"}},81928:function(e){e.exports={wrap:"_3fTqno3w",popupCls:"_1S8RAvrv",item:"_2NTShMn0",left:"_1tgy9CPU",right:"_3ziJtU3o",hide:"pjUx9tjD",wrapOne:"BktY1Xi2",noActive:"_1sPjV5X8"}},95775:function(e){e.exports={dropdown:"_1LEgLosv",top:"_3HZiEcB9",bottom:"_1EoNM3aZ",dropdownInner:"_3RQd1iMN",selectWrap:"_2_6e1-n5",input:"_3rRk6Q66",arrowWrap:"_1CL2RMYQ",arrow:"_1luXUQOr",open:"_2-nR2LuD",small:"_2DcldG9m",item:"_1lih6Nfb",itemIcon:"_1cU
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31871)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):31995
                                                                                                          Entropy (8bit):5.517167521603071
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:4aH/MjdsxZD3MnSN/UJzvnfGcNMDF3Fj9ALgDZ:4aHkjdsDrN85M95N
                                                                                                          MD5:C94239D390E546CA87FEEB90BE22FF18
                                                                                                          SHA1:8170E216D02AEDB8FC896656B331C1413D97F376
                                                                                                          SHA-256:C00B32B7C5B4A49583B02F27842E38FB9944BA1689EDFE89B0B476A320FB6757
                                                                                                          SHA-512:0FFD6E5DA91D813113D1379CDEA828A2E8824A2F285D22B5B5C26BB7F81F0E6AC85378FB8C67B35BB4BCF99B028BDF5320F29A764C51A16CE844B08C957BD6CA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[545],{85445:function(e){e.exports={anchorBox:"_3RuC9Fkl",highlight:"_2bH78xTk"}},43221:function(e){e.exports={wrapper:"_39yCIxkg",coupon:"_23sz_Btt",divider:"_2l_KfAro",tag:"_2dxIxtfv",top:"txt1pc0R",discount:"_2FfJ_6Sx",discountDesc:"_3Wl0rUqv",discountIconWrap:"_16xmWAgF",discountIcon:"CKi_GjqK",expireTime:"_3pH-jiqE",button:"_1qS0AgOr",ruleBox:"Ygoqt773",ruleLeft:"_2mvyDpVy",ruleInfo:"_25VQruP3",morePop:"_23A450nw",moreWrap:"_1I_uyEcN",more:"_3N0_Bbfz",ruleArrow:"_2MSm8Yko",infoIcon:"_30z5MSid",code:"kBb1LcXR",extra:"_1WgqsQQ4",extraTop:"_3DJoYhk_",extraBottom:"_74PkUK1u",extraBtn:"b9Di-EU6",extraArrow:"_3VMzOuol",overlay:"_1wZyBu6W",ruleWrap:"_2wF3ejS-",ruleHiddenWrap:"_1SJyJr2R",content:"_3fnNA2MM",section:"hE4f3mGa",last:"_2UBg1Iz7",circle:"_2syc87Y8",paragraph:"_1RF8ru-Y",text:"_3d4BPgYl"}},15741:function(e){e.exports={textEllipsis:"_7VK_mu6l",infoIconWrap:"mte5yC0P",infoIcon:"_1FHnxnz9",expireTime:"_3q
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31857), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31857
                                                                                                          Entropy (8bit):5.311263380479467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:plyTgh3OlYBwMhMlvKgpt0NOGRT5YOm5mzsKWvWtE4OmaolkE7:7yThYBwMhMlvKgpt0NOGRT5YL9tmdKE7
                                                                                                          MD5:9C90E28752EF77056F5FAAE155E8323E
                                                                                                          SHA1:AA314018C3CAE0F31F872C12AA64AD722C2EC370
                                                                                                          SHA-256:5AED1275912929965AAF7B51B5FD5EBDDCB099C1EE230C25941502E9CD50A6F9
                                                                                                          SHA-512:9D11D5361DFD1BD994A5F76FB2517F5589C794851936B150281B90F8923C4245D802623756E90FF7834AA2DFAC7D6E0E19427D0EC52489CFA734A44DB6E26296
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/20-14040803fd89d06d1046.css
                                                                                                          Preview:.wrapper-mdnrP{display:flex;display:-webkit-flex;justify-content:flex-start;-webkit-justify-content:flex-start;align-items:center;-webkit-align-items:center;flex-direction:column}.circle-3jAL0{margin-top:1rem;width:1.2rem;height:1.2rem;border-radius:50%;background-color:#ececec}.title-3BaNV{margin-top:.16rem;font-size:.15rem;line-height:.15rem;color:#777;white-space:nowrap}.button-14GXr{font-size:.15rem;margin-top:1.2rem;font-weight:500;width:3.43rem;height:.44rem;border-radius:.22rem;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}[data-theme=t1] .button-14GXr{background-color:#fff;color:#fb7701;position:relative;border-radius:999rem;border:none!important}[data-theme=t1] .button-14GXr:after{content:"";display:block;position:absolute;top:0;right:-100%;bottom:-100%;left:0;-webkit-transform-origin:0 0;transform-origin:0 0;pointer-events:none;-webkit-transform:scale(.5);transform:scale
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4610)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4729
                                                                                                          Entropy (8bit):5.393402087731401
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:PJRifLEyGOb+JUiQVFMsP3nd7HlvUaQSfwIDImBIaUYjwZ5:SfQWGOVdn9HlsagIDRBIfL
                                                                                                          MD5:96AB043B0F68FC5E614A1F90F4E150A0
                                                                                                          SHA1:E39E42FB7AC2AF2ADD5DF61DAD81D9096C9AC0C8
                                                                                                          SHA-256:8E02FE0308917ED933F19DF93726BBEBDD93179871863C93F1118571129A0535
                                                                                                          SHA-512:70331B9D6146829F01C803089D9C3F4B117DC18BDF4F507122F54F34D99DB38818E466B562E63B642090E8774F42041A6EEAE5009493903219BF1C8E5FE73A8A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_anti_fraud_popup_4fb7121944c7c1d297b7.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6726],{45123:function(e){e.exports={safeIcon:"_3_1eBO07",desc:"Xx2FFMrr",secondDesc:"_26z7XRTK",button:"_3Qpfjash",urllink:"_34Jrji1N",tailLink:"_2_XXJo_W",yellowLink:"cN9VWZfp",link:"_1fAD7TQh",icon:"_24oIwjtM"}},40734:function(e,t,n){"use strict";n.r(t);var l=n(14242),r=(n(54913),n(33514)),a=n(32485),c=n.n(a),o=n(10900),s=n(65309),i=n(24121),m=n(91793),u=n(59717),f=n(10147),E=n(45123),p=n.n(E),L=function(){return r.createElement("svg",{className:p().safeIcon,viewBox:"0 0 106 62",version:"1.1",xmlns:"http://www.w3.org/2000/svg"},r.createElement("g",{fill:"none",transform:"translate(0, 36)",stroke:"#0A8800",strokeWidth:"0.5"},r.createElement("ellipse",{cx:"53",cy:"13",rx:"52.75",ry:"12.75"}),r.createElement("ellipse",{cx:"53",cy:"8.5",rx:"33.75",ry:"8.25"})),r.createElement("g",{fill:"#0A8800"},r.createElement("circle",{cx:"69.5",cy:"51.5",r:"1.5"}),r.createElement("circle",{cx:"24.5",cy:"59.5",r:"1.5"}),r.cre
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51665)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):51799
                                                                                                          Entropy (8bit):5.164422694748977
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:XvKlOKq696gUmqMYzQjK5w1llDE0CNWRgxkQAsQeIss88zUrKIz7q:Sl7bfUmqMFjK5w1llDoIgBAzl88pyq
                                                                                                          MD5:A7851CBD8E5A937A59F6C333267CCCB9
                                                                                                          SHA1:F93FC4514BD45349D78E5949F9E4C52869D1831F
                                                                                                          SHA-256:B347D78D0A9F7EAC2F124063B882A47DA37F9E0146756CBAC48C71A6DCCDEC63
                                                                                                          SHA-512:9714C771B1AD8241BDE113B4625D45FA7588512010B55188F411AA6F24150CC391E556C9B73D40C5CB0A0195099BC1C80D3D0C50152A73ECB52A3A5799435F8E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_old_category_select_drop_list_a5eaad461c0f8a14ac3d.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8544],{83120:function(e,i,a){var t=a(14528),r=a(45891);e.exports=function e(i,a,n,o,l){var s=-1,c=i.length;for(n||(n=r),l||(l=[]);++s<c;){var u=i[s];a>0&&n(u)?a>1?e(u,a-1,n,o,l):t(l,u):o||(l[l.length]=u)}return l}},76001:function(e,i,a){var t=a(97420),r=a(80631);e.exports=function(e,i){return t(e,i,(function(i,a){return r(e,a)}))}},38816:function(e,i,a){var t=a(35970),r=a(56757),n=a(32865);e.exports=function(e){return n(r(e,void 0,t),e+"")}},45891:function(e,i,a){var t=a(51873),r=a(72428),n=a(56449),o=t?t.isConcatSpreadable:void 0;e.exports=function(e){return n(e)||r(e)||!!(o&&e&&e[o])}},35970:function(e,i,a){var t=a(83120);e.exports=function(e){return(null==e?0:e.length)?t(e,1):[]}},44383:function(e,i,a){var t=a(76001),r=a(38816)((function(e,i){return null==e?{}:t(e,i)}));e.exports=r},88665:function(e){e.exports={tagWrap:"_2SGNcCSQ",tag:"_2par2NAH"}},67542:function(e){e.exports={textEllipsis:"_1-ohsWKc",categ
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31871)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31995
                                                                                                          Entropy (8bit):5.517167521603071
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:4aH/MjdsxZD3MnSN/UJzvnfGcNMDF3Fj9ALgDZ:4aHkjdsDrN85M95N
                                                                                                          MD5:C94239D390E546CA87FEEB90BE22FF18
                                                                                                          SHA1:8170E216D02AEDB8FC896656B331C1413D97F376
                                                                                                          SHA-256:C00B32B7C5B4A49583B02F27842E38FB9944BA1689EDFE89B0B476A320FB6757
                                                                                                          SHA-512:0FFD6E5DA91D813113D1379CDEA828A2E8824A2F285D22B5B5C26BB7F81F0E6AC85378FB8C67B35BB4BCF99B028BDF5320F29A764C51A16CE844B08C957BD6CA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_activity_coupon_popup_36eec30beee59d406c87.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[545],{85445:function(e){e.exports={anchorBox:"_3RuC9Fkl",highlight:"_2bH78xTk"}},43221:function(e){e.exports={wrapper:"_39yCIxkg",coupon:"_23sz_Btt",divider:"_2l_KfAro",tag:"_2dxIxtfv",top:"txt1pc0R",discount:"_2FfJ_6Sx",discountDesc:"_3Wl0rUqv",discountIconWrap:"_16xmWAgF",discountIcon:"CKi_GjqK",expireTime:"_3pH-jiqE",button:"_1qS0AgOr",ruleBox:"Ygoqt773",ruleLeft:"_2mvyDpVy",ruleInfo:"_25VQruP3",morePop:"_23A450nw",moreWrap:"_1I_uyEcN",more:"_3N0_Bbfz",ruleArrow:"_2MSm8Yko",infoIcon:"_30z5MSid",code:"kBb1LcXR",extra:"_1WgqsQQ4",extraTop:"_3DJoYhk_",extraBottom:"_74PkUK1u",extraBtn:"b9Di-EU6",extraArrow:"_3VMzOuol",overlay:"_1wZyBu6W",ruleWrap:"_2wF3ejS-",ruleHiddenWrap:"_1SJyJr2R",content:"_3fnNA2MM",section:"hE4f3mGa",last:"_2UBg1Iz7",circle:"_2syc87Y8",paragraph:"_1RF8ru-Y",text:"_3d4BPgYl"}},15741:function(e){e.exports={textEllipsis:"_7VK_mu6l",infoIconWrap:"mte5yC0P",infoIcon:"_1FHnxnz9",expireTime:"_3q
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8125), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8125
                                                                                                          Entropy (8bit):5.3463368222666166
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LSx4MZ4mQMx5W5je0oEx54Q4xbxnsA13w/9nlwTpns4:LQlSYf1r1Cl4nJ
                                                                                                          MD5:6E92922025EDFF1CF6EB59221B533C12
                                                                                                          SHA1:696A19FC90B18246BDF65DE783BB2A974C57CF81
                                                                                                          SHA-256:07D9B86929F58C2C2BFD832F596AF70FF0029F3B131A24378F4342F113891FD6
                                                                                                          SHA-512:2D84331CB53700BE295D64577488E2EAFF72DCA9B1AC30527D40A455469B4740EAC922CA5E2835664230D2C289A305EB3F68593D17624920D0BBEBE918ACEFED
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/w/bgt_purchase_protection-4705cedbbdf9f58406bf.css
                                                                                                          Preview:*{border:0;-webkit-tap-highlight-color:transparent;margin:0;padding:0}*,:after,:before{box-sizing:border-box}* input,* textarea{outline:0}html{-webkit-text-size-adjust:100%;text-size-adjust:100%}body,html{width:100%;height:100%}body{margin:0;font-family:miui,system-ui,-apple-system,BlinkMacSystemFont,\.SFNSText-Regular,Helvetica,Arial,sans-serif;overflow:overlay}blockquote,body,button,dd,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,hr,input,legend,li,ol,p,pre,td,textarea,th,ul{vertical-align:baseline;border:0;list-style:outside none none}em,i{font-style:normal}ol,ul{list-style:none}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{color:#333;background-color:transparent;text-decoration:none;-webkit-tap-highlight-color:rgba(0,0,0,0)}a:active,a:hover,a:visited{text-decoration:none;outline:0}ab
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):37
                                                                                                          Entropy (8bit):3.7224385005301968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWQRAW6pJKBAHfMXy:YWQmDJaifMXy
                                                                                                          MD5:91AAA98EA567535BBFF278CE45D35438
                                                                                                          SHA1:DBCCD8CBB3CEE6CE3F876426E984F146ED7EA44F
                                                                                                          SHA-256:EE70E96394D52F5A3B085EB26B111D79A3A4C9AC03A6338F63762C9DD819EAD9
                                                                                                          SHA-512:11E66BCCA2E919DC91F2EDA784D24BFCBB0A4BC1447CA2EBE496A8B1EEF82940F4C03C06A99CE44AD2C8C4C563C0B29630E482CE05EFAE5F514CC3BEF4020F2F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.temu.com/api/adx/cm/ttc?scene=1&type=0
                                                                                                          Preview:{"success":true,"error_code":1000000}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1534580
                                                                                                          Entropy (8bit):5.550728397733424
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:2I9QOxalPqZwgw2PZWl82khcvpw7wBNSbjrhv3/+9TK1w42qyiwyatLTLUPl9Y/y:2IOOxalPvgw2RWl82khcvptNSbjrhvPV
                                                                                                          MD5:73289EA0CBBA0F623E29F7CF5E51A144
                                                                                                          SHA1:368D4E5552ABE07BB101DA88A614B61D55D1A047
                                                                                                          SHA-256:EB3365BF05CD5F6761F4E5AB13879D8D7A6403C81646AE14886B157FA395C590
                                                                                                          SHA-512:0F44CFAC07F9CDE6D175D1A96CE78E3F844025DCD4F3055B2EDA8C865C84B257C87631AD3EBD7FD3FC41B58661D355EA42F94BC99A5FEDCDF45DF9708D6053DF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7302],{76503:function(e,t,n){"use strict";n.r(t);var r=n(42983);t.default=r},42983:function(e){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):129
                                                                                                          Entropy (8bit):4.745853782919093
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWQRAW6kY89fH/RFWYcBFcAFAryyKBAHfHQHHD/JFkXW+REC6GK:YWQm2DgzcA6rJaifwD/MZEAK
                                                                                                          MD5:27904C1409400E27F62AEDD1CC891A29
                                                                                                          SHA1:28F279FAA2BF1E730D283EF06290C2B3AFC096DB
                                                                                                          SHA-256:CAFAFEEA9C692ADEFB1EEA58C56A2372214D2FD61ED1A64FCDF4ED8F7255E730
                                                                                                          SHA-512:76B0D561284DA36FE47243B9076B1435EF9F0492F93B694606CE38CC4A0F6BF1CBF7D443C9CAB2D331F78FCB8D2A7FA095F370BFA10318B713FB5ABADE104B6B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728081777266,"log_id":289770481}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16448)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16542
                                                                                                          Entropy (8bit):5.443199060165525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:l4FaPLBdWpf1Ys0QiAeeP2EKz4XlFVvDdjvICOc67PI8cGM6avt:DL/ujo1E8ifNDz/LPv6et
                                                                                                          MD5:1947FBE67750DAD25C98173C88E1FF34
                                                                                                          SHA1:0C5026DEAA6A9F1E18B5B6310786E9E27857C7FA
                                                                                                          SHA-256:651BF2D9A306F690439E4D714F30F3CAAD43C9590F605FBA22F4528A2182FB26
                                                                                                          SHA-512:2A06C04343D336ED2E93ABFECBF4CED09CE43DCC90820B9E1CB1A7FAC6B53B41D9C0653758C81EE83A2A87BE183E415A57AA6602B02E82A62C0BF98645E9DC42
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[73],{8267:function(e){e.exports={wrapS:"_54wuMOOG",icon:"_25ULmW29",wrapM:"_1WpFO4N6",wrap:"_2A05cc-z"}},94689:function(e){e.exports={countWrap:"_2nTTEnPo",amount:"Dbn6k7cu",arrowWrap:"iijoi5pk",arrow:"_2lJW_3b7",selectTitle:"_2B2sppsA",small:"bFk3uC5Z",normal:"_3QywjiK2",smallFont:"_3byVSUZ7"}},61096:function(e){e.exports={qty:"_5bb3BjpZ",qtyInput:"_3IQA3G8C",dropdown:"_1O-lWpK8",normalType:"_1yJm_E6k",select:"_2TsZ45li",smallType:"vNL36-p1",arrow:"_4VzFXL8_",smallFont:"Pba1APCZ"}},81928:function(e){e.exports={wrap:"_3fTqno3w",popupCls:"_1S8RAvrv",item:"_2NTShMn0",left:"_1tgy9CPU",right:"_3ziJtU3o",hide:"pjUx9tjD",wrapOne:"BktY1Xi2",noActive:"_1sPjV5X8"}},95775:function(e){e.exports={dropdown:"_1LEgLosv",top:"_3HZiEcB9",bottom:"_1EoNM3aZ",dropdownInner:"_3RQd1iMN",selectWrap:"_2_6e1-n5",input:"_3rRk6Q66",arrowWrap:"_1CL2RMYQ",arrow:"_1luXUQOr",open:"_2-nR2LuD",small:"_2DcldG9m",item:"_1lih6Nfb",itemIcon:"_1cU
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14554)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14667
                                                                                                          Entropy (8bit):5.539066571773174
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:bh+CH4GKAYkLNkpcX98ykZv36emk+dnRkNFQfgG:F+6NYIycX2yMqemVdnGNmfgG
                                                                                                          MD5:3104C08F6D1036C597489FBBE91CABD7
                                                                                                          SHA1:E306FB697855548805C4E000E11F0E328C0EAB3A
                                                                                                          SHA-256:D3FC07FA754B8753BA1AB39EAC2323F28781C9576DE17740CED215D3789849E1
                                                                                                          SHA-512:DE9FE4BDC814FDF994E48BD80D1F5728819A9A0E2FE95739831CB2B290B4E31FC0C7FA782580D6A7CDDE7377B214BCF57EA7DBD9C639A2CBD41FBBE464D71D06
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/react_webpack_runtime_18e952b53862e96f8ff5.js
                                                                                                          Preview:!function(){"use strict";if("undefined"!=typeof self){if(self.__LOADABLE_LOADED_CHUNKS___2929_bootstraped)return;self.__LOADABLE_LOADED_CHUNKS___2929_bootstraped=!0}var e,t,r,n,s={},o={};function a(e){var t=o[e];if(void 0!==t)return t.exports;var r=o[e]={id:e,loaded:!1,exports:{}};return s[e].call(r.exports,r,r.exports,a),r.loaded=!0,r.exports}a.m=s,a.amdD=function(){throw new Error("define cannot be used indirect")},a.amdO={},e=[],a.O=function(t,r,n,s){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],n=e[d][1],s=e[d][2];for(var i=!0,c=0;c<r.length;c++)(!1&s||o>=s)&&Object.keys(a.O).every((function(e){return a.O[e](r[c])}))?r.splice(c--,1):(i=!1,s<o&&(o=s));if(i){e.splice(d--,1);var f=n();void 0!==f&&(t=f)}}return t}s=s||0;for(var d=e.length;d>0&&e[d-1][2]>s;d--)e[d]=e[d-1];e[d]=[r,n,s]},a.F={},a.E=function(e){Object.keys(a.F).map((function(t){a.F[t](e)}))},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,{a:t}),t},r=Object.getProto
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (32386)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):32482
                                                                                                          Entropy (8bit):5.291111479529216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Upjh5ItOMBV7IMDnwkbKDe978m9HcA6+B6HenpG/KbvlBNb:AjhqF7IMskuDeJ9RBbGCT1
                                                                                                          MD5:D6EF532DF836B50336D2B2C6A3E2A08E
                                                                                                          SHA1:97B853F78431AEA4B3DB2DC8EFE53540192ED19D
                                                                                                          SHA-256:3C290D42F5A2D3F710EC535DBD6673468AE3F6AAEFF7FFFE49423F7AEF055688
                                                                                                          SHA-512:6A008DF6F59C2923A9F7F576367E7ABB533B7D33861779F7605EEA3B2380859215104A377C461183212634E0555DC1114FE69397353CF3862A715ABD60DDE290
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/5498_aaab1713d6d5f1679827.js
                                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5498],{80924:function(e,t,r){function n(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return 0===t.length?function(e){return e}:1===t.length?t[0]:t.reduce((function(e,t){return function(){return e(t.apply(void 0,arguments))}}))}r.d(t,{A:function(){return n}})},29227:function(e,t,r){r.d(t,{LV:function(){return n}});r(10177);var n=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return e.startsWith("/")?e:"/".concat(e)}},69215:function(e,t,r){r.d(t,{dD:function(){return vt},LP:function(){return be},HF:function(){return d},a3:function(){return Ve},Pj:function(){return we}});r(82586),r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(61877),o=r(22751),a=r(29659),i=r(1007),u=r(45516),s=r(67464),c=r(33514),l=r(53376),p=r(14511),f=r(34243);function v(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):859227
                                                                                                          Entropy (8bit):5.4070340045841725
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:58bAqoCo15VZhVTpags9cTOObLrwCS9AYLaQxie+NBy1ufLoJOTNZNGbfzOHgXqr:DqvAQgs9c6PaTNBA5OZZNGbbOf
                                                                                                          MD5:CCF787DF54ACCF69A9C00D6DE1329463
                                                                                                          SHA1:A97F8EA9CE480F712550CA1472EEE9B239DA3185
                                                                                                          SHA-256:AD052398E080ED9C76E5973D1B668EC093ECC044CB67BDDDF1DFBBA1BDAD65E1
                                                                                                          SHA-512:4DD50D1A44AC21A047C877509AC22ED5133541697089353020338215B05AF077824115469050FABF6D7B3EDD36161D55BE9B40A0A04FA3F1579A01B949FC57BB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/vendors_08e34f37eeceb6f4a01e.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],s=0,u=0;e<n;){var c=t[e++];switch(u){case 0:a[s++]=r[c>>2],o=(3&c)<<4,u=1;break;case 1:a[s++]=r[o|c>>4],o=(15&c)<<2,u=2;break;case 2:a[s++]=r[o|c>>6],a[s++]=r[63&c],u=0}s>8191&&((i||(i=[])).push(String.fromCharCode.apply(Strin
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1534580
                                                                                                          Entropy (8bit):5.550728397733424
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:2I9QOxalPqZwgw2PZWl82khcvpw7wBNSbjrhv3/+9TK1w42qyiwyatLTLUPl9Y/y:2IOOxalPvgw2RWl82khcvptNSbjrhvPV
                                                                                                          MD5:73289EA0CBBA0F623E29F7CF5E51A144
                                                                                                          SHA1:368D4E5552ABE07BB101DA88A614B61D55D1A047
                                                                                                          SHA-256:EB3365BF05CD5F6761F4E5AB13879D8D7A6403C81646AE14886B157FA395C590
                                                                                                          SHA-512:0F44CFAC07F9CDE6D175D1A96CE78E3F844025DCD4F3055B2EDA8C865C84B257C87631AD3EBD7FD3FC41B58661D355EA42F94BC99A5FEDCDF45DF9708D6053DF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_vendors_d21628ec04c1ec4aa8ac.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7302],{76503:function(e,t,n){"use strict";n.r(t);var r=n(42983);t.default=r},42983:function(e){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):859227
                                                                                                          Entropy (8bit):5.4070340045841725
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:58bAqoCo15VZhVTpags9cTOObLrwCS9AYLaQxie+NBy1ufLoJOTNZNGbfzOHgXqr:DqvAQgs9c6PaTNBA5OZZNGbbOf
                                                                                                          MD5:CCF787DF54ACCF69A9C00D6DE1329463
                                                                                                          SHA1:A97F8EA9CE480F712550CA1472EEE9B239DA3185
                                                                                                          SHA-256:AD052398E080ED9C76E5973D1B668EC093ECC044CB67BDDDF1DFBBA1BDAD65E1
                                                                                                          SHA-512:4DD50D1A44AC21A047C877509AC22ED5133541697089353020338215B05AF077824115469050FABF6D7B3EDD36161D55BE9B40A0A04FA3F1579A01B949FC57BB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8096],{18045:function(t){"use strict";t.exports=function(t,e){var n=new Array(arguments.length-1),r=0,o=2,i=!0;for(;o<arguments.length;)n[r++]=arguments[o++];return new Promise((function(o,a){n[r]=function(t){if(i)if(i=!1,t)a(t);else{for(var e=new Array(arguments.length-1),n=0;n<e.length;)e[n++]=arguments[n];o.apply(null,e)}};try{t.apply(e||null,n)}catch(t){i&&(i=!1,a(t))}}))}},8839:function(t,e){"use strict";var n=e;n.length=function(t){var e=t.length;if(!e)return 0;for(var n=0;--e%4>1&&"="===t.charAt(e);)++n;return Math.ceil(3*t.length)/4-n};for(var r=new Array(64),o=new Array(123),i=0;i<64;)o[r[i]=i<26?i+65:i<52?i+71:i<62?i-4:i-59|43]=i++;n.encode=function(t,e,n){for(var o,i=null,a=[],s=0,u=0;e<n;){var c=t[e++];switch(u){case 0:a[s++]=r[c>>2],o=(3&c)<<4,u=1;break;case 1:a[s++]=r[o|c>>4],o=(15&c)<<2,u=2;break;case 2:a[s++]=r[o|c>>6],a[s++]=r[63&c],u=0}s>8191&&((i||(i=[])).push(String.fromCharCode.apply(Strin
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (32386)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32482
                                                                                                          Entropy (8bit):5.291111479529216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Upjh5ItOMBV7IMDnwkbKDe978m9HcA6+B6HenpG/KbvlBNb:AjhqF7IMskuDeJ9RBbGCT1
                                                                                                          MD5:D6EF532DF836B50336D2B2C6A3E2A08E
                                                                                                          SHA1:97B853F78431AEA4B3DB2DC8EFE53540192ED19D
                                                                                                          SHA-256:3C290D42F5A2D3F710EC535DBD6673468AE3F6AAEFF7FFFE49423F7AEF055688
                                                                                                          SHA-512:6A008DF6F59C2923A9F7F576367E7ABB533B7D33861779F7605EEA3B2380859215104A377C461183212634E0555DC1114FE69397353CF3862A715ABD60DDE290
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5498],{80924:function(e,t,r){function n(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return 0===t.length?function(e){return e}:1===t.length?t[0]:t.reduce((function(e,t){return function(){return e(t.apply(void 0,arguments))}}))}r.d(t,{A:function(){return n}})},29227:function(e,t,r){r.d(t,{LV:function(){return n}});r(10177);var n=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return e.startsWith("/")?e:"/".concat(e)}},69215:function(e,t,r){r.d(t,{dD:function(){return vt},LP:function(){return be},HF:function(){return d},a3:function(){return Ve},Pj:function(){return we}});r(82586),r(88647),r(99650),r(39813),r(22642),r(84614);var n=r(61877),o=r(22751),a=r(29659),i=r(1007),u=r(45516),s=r(67464),c=r(33514),l=r(53376),p=r(14511),f=r(34243);function v(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13237)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13350
                                                                                                          Entropy (8bit):5.417810666672737
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Om6UKWJPiTUS0f04Z9ns7OpjPSg1FtSST/:OCFt19CYSg1FtJ
                                                                                                          MD5:80C07E3503AAC8B9475E89CF18FA3441
                                                                                                          SHA1:A75C3D7FAF2E44F94931D084CB84F585692FF471
                                                                                                          SHA-256:B612A964F52CED0DDE03D8542AA0AE4108F1BE7727740376BC9A67377A29CF53
                                                                                                          SHA-512:CB29793088D116EA4E9F00989B2212C9A735037F235141752F0154E27F056FE4D916962F7F5639C3DE5BFF37EEE011A6F634D05056F058B3CBDDD2F19BBBFAA6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/biz_layout_sc_sidebar_31b465b41673fac6f1f4.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2873],{49849:function(e){e.exports={fake:"-oozRVw1",icon:"jnq5Io2m",disabled:"K9VN-UOZ"}},52828:function(e){e.exports={textEllipsis:"_3v2D16QC",wrap:"_188Ze2TV",groupTitle:"_3-xBO0iH",pointer:"_3iPBZklC",titleLarge:"_1gBuqYMg",line:"vSaZMCxB",groupLogo:"_3DQbCdHX",notLarge:"_1e-gZlye",inFrontOfArrow:"_2XHVLm32",arrow:"Kh7WMxJx"}},86780:function(e){e.exports={check:"_3mbSA5R-",checkbox:"jZcg1Az0",all:"_3NtNn9Z0",font12:"ZkDU2gL0"}},37212:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return be}});n(54913);var r=n(33514),a=n(14511),l=n(65809),o=n(38709),i=n(63066),s=(n(88647),n(99650),n(39813),n(22642),n(84614),n(6356)),c=n(74533),u=n(61877),d=n(74913),m=n.n(d),p=n(32485),f=n.n(p),g=n(7350),v=n.n(g),h=n(97582),k=n(99117),y=n(90227),b=n(97055),E=n(55709),_=n(61511),x=n(85131),N=n(21349),A=n(29575),I=n(66350),S=n(3652),w=n(50878),C=n(20162),L=n(87837),O=n(10644),M=n(61277),T=n(82370),P=n(48158),B=n(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):184329
                                                                                                          Entropy (8bit):5.482192984900805
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:xlbwBbgcpstk/uJBBOHfEKTUl4a7+73uN5uRvLxdY5/ypKiZXDcO:xlbwBbStk/uJBBgcK+7+73uN5uRvLx88
                                                                                                          MD5:6B42E5608FECDBF02B44140CDBBD3414
                                                                                                          SHA1:91EAE470AB060DD5767D36A67F77A41C78B10CF1
                                                                                                          SHA-256:9B67B005AC731FD4351B85562D60CA8644ADDEBD7F6328A3B7C30A937769C288
                                                                                                          SHA-512:3E69FB59E3B728DFD865BD3D1B1EC522E51CD3E4076DACDF8F2EA531D7ACDE3364AA9D41191C8ABA2833D8C36E7E99FCC02F6B1D09AB334DC1B315770DCDE36F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/css/biz_vendors-e3ee6cfc87b4d963330a.css
                                                                                                          Preview:@charset "UTF-8";._27d6xTu3{width:.42rem;height:.42rem;position:absolute;bottom:-.08rem;right:-.08rem;cursor:pointer;z-index:5}.ZVIQM964{width:.24rem;height:.24rem;border-radius:50%;background-color:rgba(0,0,0,.6);position:absolute;right:.14rem;bottom:.14rem;display:flex;display:-webkit-flex;justify-content:center;-webkit-justify-content:center;align-items:center;-webkit-align-items:center;flex-direction:row}.ZVIQM964 ._2zehNgas{fill:#fff;color:#fff;width:.12rem;height:.12rem}.RK_0sFd4{will-change:opacity;animation:WomE8K70 .3s;background:rgba(0,0,0,.8);border-radius:.04rem;padding:.14rem .24rem;text-align:center;overflow:hidden;line-height:.22rem;font-size:.16rem;color:#fff;max-width:80vw;pointer-events:auto}@keyframes WomE8K70{0%{opacity:0}to{opacity:1}}.vHd-2JLj{display:inline-block;height:.22rem;vertical-align:-.02rem;margin-right:.04rem}.vHd-2JLj ._3IQP4Via{height:100%;display:flex;align-items:center}._34SqsYBe{z-index:11001;position:fixed;display:flex;align-items:center;justify-c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):3.8534085681193275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YAiKBAHfAVVVp9fHNV6XaXYV4:YAiaifAVVDYXcYV4
                                                                                                          MD5:915561FFC9607BEB773E282562560846
                                                                                                          SHA1:87AEAB8C3ACAEC4D98A32B5A39A4FFFAD9389060
                                                                                                          SHA-256:2625FE4010A8A05F35ABCD809618733371E51AC92EDF957E0E2AB80CBB127C15
                                                                                                          SHA-512:86060F460840A19C8595BEF121AAAC2ECAC586EABA1F7483135CD5FFC462506E179AE461AA183749BE2CC05975AD1A0E1C87125118B6120ECE800486DC28EFD1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"error_code":50000,"error_msg":"http error:500"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9866)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9983
                                                                                                          Entropy (8bit):5.523020143614151
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:a4Ql9TrvxFBf6gFMXA1QkEQom950+og1gyuonulBpKBRA6HKQ3NHtjPF:Wl9TrvxFBf6OMXA1AfK1g559UvF
                                                                                                          MD5:1B722FB1D985F3C72B1732A43D836838
                                                                                                          SHA1:463739064028D33C71971EB73C28E58FB8605C49
                                                                                                          SHA-256:2E80F2230C908AD9BA8505683F2168007B68E72EF871726F430526203001C599
                                                                                                          SHA-512:1070FFA22DDD5152867AD31741F23DAD0B9E9C7B8394D975AF2ABAD1611B5FB9033A45707792FC68B7F585EF3F74818E6B2523484D25F8DC377779C0D2FF4C8D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.kwcdn.com/m-assets/assets/js/w/bgt_purchase_protection_607eb01e22892a5404cd.js
                                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4368],{44610:function(e){e.exports={head:"_2iFyvUsc",main:"_2chPH17Q",layoutCenter:"_2v5_bRUq",topArea:"_1gozLC6T",topAreaContent:"_9SA9-fqN",topAreaIcon:"_29U4TxK8",topAreaDescContainer:"_38oOu1CG",line1:"_1L68XI_C",line2:"_3AgLCzQ9",centerContent:"_9ZY0uDHP",contentImage:"PaTAOHwq",contentDesc:"_3R8GJRK1",title:"_1IflXvbX",desc:"sPYOUl8Y",withDot:"_9CN3hNHd",worksDetail:"_3-XYCdIt",content:"_2GLbHLZo",item:"_2bTmkl9W",itemIndex:"_1Qw76Ju-",itemTitle:"_2OmV-VRm",itemContent:"_2e0gcVzA",errorView:"_2W-ObMuP",activeAnimation:"_1xAvE3y1"}},1962:function(e,t,n){"use strict";n(17482),n(66517);var r=n(61877),a=(n(54913),n(33514)),c=n(32485),l=n.n(c),o=n(53376),i=n(97582),u=n(68376),s=n(14242),m=n(67388),f=a.forwardRef((function(e,t){var n,r=(0,i.B)("bec-fe.svg-icons-pc"),c=r.t,l=r.i18n;return a.createElement(m.i,(0,s.A)({ref:t,fill:"#2c2c2c"},e,{path:["M459.5 24c29.3-11.5 61.9-11.8 91.3-0.6l344.9 131c35.8 13.6 59 4
                                                                                                          No static file info
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Oct 5, 2024 00:42:36.405770063 CEST49671443192.168.2.7204.79.197.203
                                                                                                          Oct 5, 2024 00:42:36.734042883 CEST49677443192.168.2.720.50.201.200
                                                                                                          Oct 5, 2024 00:42:38.233906031 CEST49677443192.168.2.720.50.201.200
                                                                                                          Oct 5, 2024 00:42:41.218231916 CEST49677443192.168.2.720.50.201.200
                                                                                                          Oct 5, 2024 00:42:43.327621937 CEST49675443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:43.327625036 CEST49674443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:43.515115976 CEST49672443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:43.974724054 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:43.974781036 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:43.974867105 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:43.975183010 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:43.975198030 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:44.638660908 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:44.638737917 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:44.745121956 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:44.745158911 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:44.746175051 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:44.909914017 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:44.955411911 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.068873882 CEST44349700104.98.116.138192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.068984985 CEST49700443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:46.077194929 CEST49671443192.168.2.7204.79.197.203
                                                                                                          Oct 5, 2024 00:42:46.164052010 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164086103 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164093971 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164108992 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164132118 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164140940 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164158106 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.164189100 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.164207935 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.164232016 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.251074076 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.251086950 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.251115084 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.251121998 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.251192093 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.251221895 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.251249075 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.251269102 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.253411055 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.253420115 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.253439903 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.253463030 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.253489017 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.253510952 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.253556967 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.253566980 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.339515924 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.339576960 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.339627981 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.339648008 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.339689970 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.339711905 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.340512037 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.340531111 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.340595961 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.340604067 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.342119932 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.342145920 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.342204094 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.342215061 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.342241049 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.342273951 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.343791008 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.343807936 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.343894958 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.343909025 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.346076965 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.362212896 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:46.362248898 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.362319946 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:46.362493038 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:46.362529039 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.362742901 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:46.362752914 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.362776995 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:46.362932920 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:46.362948895 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.428055048 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.428075075 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.428240061 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.428263903 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.429023027 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.429049969 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.429092884 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.429100037 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.429119110 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.429147959 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.429948092 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.429964066 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.430027008 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.430038929 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.430908918 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.430932999 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.430983067 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.430994987 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.431010962 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.431044102 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.432028055 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.432044029 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.432136059 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.432143927 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.432563066 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.432964087 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.432980061 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.433044910 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.433054924 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.433588028 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.433650017 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.433660984 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.433676958 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.433720112 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.433835030 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.433849096 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.433861017 CEST49701443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.433866024 CEST4434970113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.483958960 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.484014034 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.484107971 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.488722086 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.488760948 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.488841057 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.489464998 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.489489079 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.489713907 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.489725113 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.491416931 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.491451025 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.491519928 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.491653919 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.491664886 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.492559910 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.492585897 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.493107080 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.493269920 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.493278980 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.493412018 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.493422031 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.493441105 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.493536949 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:46.493541002 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.999931097 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.001368046 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.003201008 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.003212929 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.003371000 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.003402948 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.004364014 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.004425049 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.004440069 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.004496098 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.009470940 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.009546041 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.010324001 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.010337114 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.010499001 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.010653973 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.125972033 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.127305984 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.127336025 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.127964020 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.127969027 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.128737926 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.129239082 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.129261971 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.129859924 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.129873037 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.146332979 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.146946907 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.146982908 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.147589922 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.147599936 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.148088932 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.148402929 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.148416042 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.148956060 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.148961067 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.164860964 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.165532112 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.165566921 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.166198015 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.166207075 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.189300060 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.189332008 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.189332962 CEST49677443192.168.2.720.50.201.200
                                                                                                          Oct 5, 2024 00:42:47.189357996 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.227288961 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.227359056 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.227772951 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.227772951 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.227823019 CEST49711443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.227840900 CEST4434971113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.230205059 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.230235100 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.230326891 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.230345011 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.230590105 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.230652094 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.230707884 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.230726957 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.230740070 CEST49710443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.230746031 CEST4434971013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.231301069 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.231344938 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.231414080 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.231648922 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.231662989 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.233421087 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.233453035 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.234067917 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.234198093 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.234211922 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.239901066 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.239970922 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.240034103 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.240715981 CEST49709443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.240730047 CEST4434970920.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.249281883 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.249346972 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.249439955 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.249627113 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.249691963 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.249733925 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.249748945 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.250437021 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.250442982 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.250464916 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.250477076 CEST49713443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.250482082 CEST4434971313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.250510931 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.250617981 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.250622988 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.250650883 CEST49714443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.250654936 CEST4434971413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.251610994 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:47.251657009 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.251717091 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:47.251919985 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:47.251933098 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.257795095 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.257847071 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.257853985 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.257883072 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.257911921 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.257951975 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.258106947 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.258116961 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.258142948 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.258155107 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.267631054 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.267649889 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.267808914 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.267833948 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.267903090 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.268065929 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.268071890 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.268086910 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.268202066 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.268225908 CEST4434971213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.268263102 CEST49712443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.271164894 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.271214962 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.271296978 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.271476984 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.271488905 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.298073053 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:42:47.860551119 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.863612890 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:47.863646030 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.864749908 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.864837885 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:47.929054976 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.934196949 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.936152935 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.938026905 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.939812899 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.975074053 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.975075960 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.990231991 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.991390944 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:47.991571903 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.053364992 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.053565979 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.053570032 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.054603100 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.054630041 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.055088043 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.055097103 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.055335999 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.055360079 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.056441069 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.056446075 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.056790113 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.056804895 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.057156086 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.057163954 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.057486057 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.057504892 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.057528019 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.057539940 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.057923079 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.057929039 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.058012009 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.058021069 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.095431089 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.102219105 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.102243900 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.149132013 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.151503086 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.151580095 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.151648045 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.151885986 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.151904106 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.151920080 CEST49715443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.151926041 CEST4434971513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154550076 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154618979 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154669046 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.154799938 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.154813051 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154824018 CEST49720443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.154829025 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154840946 CEST4434972013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154902935 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.154947042 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.155019045 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.155040026 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.155102015 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.155569077 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.155581951 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.155599117 CEST49719443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.155603886 CEST4434971913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.155873060 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.155888081 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.156172991 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.156225920 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.156272888 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.156461954 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.156467915 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.156480074 CEST49716443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.156485081 CEST4434971613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.156897068 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.156958103 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.157010078 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.157453060 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.157496929 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.157557011 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.157583952 CEST49718443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.157596111 CEST4434971813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.157758951 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.157773018 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.158726931 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.158759117 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.158822060 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.158998013 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.159013987 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.159650087 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.159658909 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.159728050 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.159838915 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.159849882 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.159930944 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.159945011 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.159998894 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.160130978 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.160140991 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.301621914 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.301711082 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.301951885 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.302021027 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.302062988 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.302290916 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.302314043 CEST4434971720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.302329063 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.302360058 CEST49717443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.305099010 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.305138111 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.305219889 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.305428982 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.305445910 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.387882948 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:48.387927055 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.388034105 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:48.388266087 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:48.388281107 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.798165083 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.802345991 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.802373886 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.804105043 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.804599047 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.804620981 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.805934906 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.806638002 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.806653023 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.807780981 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.807785034 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.808636904 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.808680058 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.809448957 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.809467077 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.819829941 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.821082115 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.821110010 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.823134899 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.823148012 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.827600956 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.829099894 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.829140902 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.833520889 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.833544016 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.901385069 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.901462078 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.901519060 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.902236938 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.902261972 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.902276039 CEST49727443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.902282000 CEST4434972713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.907687902 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.907768965 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.907828093 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.908721924 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.908740997 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.908751011 CEST49723443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.908756971 CEST4434972313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.911058903 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.911139011 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.911205053 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.912535906 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.912579060 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.912599087 CEST49726443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.912609100 CEST4434972613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.918654919 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.918699026 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.918788910 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.925069094 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.925144911 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.925206900 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.926270008 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.926422119 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.926460028 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.926529884 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.926999092 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.927017927 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.928894997 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.928927898 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.928994894 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.929481983 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.929497957 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.929959059 CEST49724443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.929975033 CEST4434972413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.933428049 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.933490038 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.933542967 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.933808088 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.933808088 CEST49725443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.933837891 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.933851957 CEST4434972513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.942987919 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.943052053 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.943131924 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.943274975 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.943299055 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.943798065 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.943809986 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.944298029 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.944427013 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.944439888 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.946068048 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.946115017 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.946186066 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.946297884 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:48.946315050 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.947474003 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.947590113 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.947905064 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:48.991405010 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.023783922 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.024524927 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:49.024542093 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.025790930 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.025871038 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:49.028422117 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:49.028546095 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.077342033 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:49.077357054 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.125854969 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:49.258701086 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.258781910 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.258784056 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.258826017 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.259823084 CEST49728443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.259846926 CEST4434972820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.265443087 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.265544891 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.265635967 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.266272068 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.266311884 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.571590900 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.572407007 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.572438002 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.573910952 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.573930979 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.580698013 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.581857920 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.581892967 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.583030939 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.583046913 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.610476971 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.612940073 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.612957001 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.613859892 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.613867998 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.621076107 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.621910095 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.621948004 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.622896910 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.622914076 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.625721931 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.626888037 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.626915932 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.627651930 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.627666950 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.673405886 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.673487902 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.674158096 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.685498953 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.685571909 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.685842991 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.716248989 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.716326952 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.716376066 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.718823910 CEST49732443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.718852043 CEST4434973213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.729248047 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.729331017 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.729577065 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.734918118 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.734982014 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.735043049 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.738008022 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.738044024 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.738060951 CEST49733443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.738070965 CEST4434973313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.738776922 CEST49734443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.738790035 CEST4434973413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.739873886 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.739901066 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.740186930 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.740227938 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.740478992 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.740495920 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.740510941 CEST49731443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.740518093 CEST4434973113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.740518093 CEST49730443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.740529060 CEST4434973013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.740533113 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.741857052 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.741877079 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.743310928 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.743344069 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.743402004 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.743627071 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.743637085 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.744673014 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.744683981 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.744774103 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.744927883 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.744966030 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.745059013 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.745069027 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.745084047 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.745326996 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.745341063 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.746113062 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.746150017 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.746270895 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.746382952 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:49.746396065 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.899866104 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.900156975 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.900182009 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.900528908 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.900883913 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.900940895 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:49.901037931 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.942799091 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:49.942816019 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.055273056 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:50.055327892 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.055421114 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:50.057461023 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:50.057482004 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.303601980 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.303678989 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.303693056 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.303718090 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.303744078 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.303761005 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.383950949 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.384449959 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.384481907 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.385087013 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.385092974 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.386270046 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.387058020 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.393558979 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.393594980 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.394098997 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.394108057 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.394383907 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.394399881 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.394434929 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.394474983 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.394495964 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.394526958 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.394550085 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.396553040 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.396588087 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.396815062 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.396837950 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.396940947 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.396940947 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.396955013 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.397006035 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.399617910 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.399636030 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.418890953 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.420531988 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.427547932 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.427572966 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.430100918 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:50.430110931 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.430288076 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:50.431593895 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:50.431612015 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.441523075 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.441541910 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.442543983 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.442578077 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.443217993 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.443223000 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.474179029 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.474270105 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.474374056 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.474421978 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.484380007 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.484481096 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.485358953 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.485403061 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.485444069 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.485459089 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.485475063 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.485995054 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.486057997 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.486118078 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.487339973 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.487360001 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.487405062 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.487412930 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.487461090 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.489206076 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.489242077 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.489267111 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.489274979 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.489308119 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.489322901 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.491281033 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.491352081 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.491419077 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.494834900 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.494893074 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.494961023 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.542221069 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.542294979 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.542437077 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.545322895 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.545388937 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.545480967 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.548651934 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.548683882 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.548700094 CEST49739443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.548707008 CEST4434973913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.549164057 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.549197912 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.549212933 CEST49737443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.549220085 CEST4434973713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.549392939 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.549433947 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.549452066 CEST49740443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.549459934 CEST4434974013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.550010920 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.550019026 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.550065994 CEST49738443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.550070047 CEST4434973813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.550569057 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.550569057 CEST49736443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.550585985 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.550599098 CEST4434973613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.553932905 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.553971052 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.554281950 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.554326057 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.554438114 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.554811001 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.554846048 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.555032969 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555118084 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555160046 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.555274963 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555274963 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555284977 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.555429935 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555679083 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555695057 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.555815935 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555835009 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.555975914 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.555996895 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.556071997 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.556078911 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.556246042 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.556266069 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.556333065 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.556638002 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:50.556653976 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.565192938 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.565252066 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.565287113 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.565304041 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.565318108 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.575465918 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.575494051 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.575536966 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.575565100 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.575618982 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.576436996 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.576458931 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.576514959 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.576527119 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.576550007 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.577639103 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:50.577701092 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.577857971 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.577872992 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.577898026 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:50.577928066 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.577940941 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.577965021 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.578957081 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.578972101 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.579024076 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.579035997 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.579061031 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.580039024 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.580055952 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.580188990 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.580202103 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.580593109 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.580693007 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.580704927 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.580719948 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.580789089 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.581787109 CEST49735443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:50.581805944 CEST4434973520.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.582511902 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:50.582532883 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.699512005 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.699604988 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:50.746423960 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:50.746454000 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.746830940 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.786056995 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:50.992314100 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.035406113 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.174861908 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.176846027 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:51.176862001 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.178059101 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.178200006 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:51.180686951 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:51.180805922 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.181490898 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:51.181505919 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.183504105 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.184405088 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.184443951 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.185143948 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.185157061 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.221710920 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:51.222575903 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.222657919 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.222721100 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.222917080 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.222939968 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.222955942 CEST49741443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.222961903 CEST44349741184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.227782011 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.228037119 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.228723049 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.230081081 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.230102062 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.231005907 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.231017113 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.232321024 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.232333899 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.233081102 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.233097076 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.234508038 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.234513998 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.235215902 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.235223055 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.266882896 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.267613888 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:51.267642021 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.269454002 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.269520044 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:51.272809029 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:51.272924900 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.297738075 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.297791958 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.297863960 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.299590111 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:51.299602985 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.300057888 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.301089048 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.301156044 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.301213026 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.312901974 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.312920094 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.314166069 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.314171076 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.316063881 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:51.316090107 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.327912092 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.327940941 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.327954054 CEST49747443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.327960014 CEST4434974713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.340051889 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.340096951 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.340157986 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.341929913 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:51.341955900 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:51.362821102 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:42:52.433897018 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.433963060 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.434176922 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.434981108 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.434994936 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.434999943 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.435056925 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.435071945 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.435115099 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.435116053 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.435116053 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.435128927 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.435265064 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.435306072 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:52.435306072 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.441979885 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.442070961 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:52.592082977 CEST49754443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:52.592120886 CEST4434975452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.641150951 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.673566103 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.673612118 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.674350977 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.674359083 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.678894043 CEST49751443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.678932905 CEST4434975113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.680799007 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.680799007 CEST49749443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.680823088 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.680834055 CEST4434974913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.683254957 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.683274031 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.683357000 CEST49750443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.683363914 CEST4434975013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.685065985 CEST49748443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.685097933 CEST4434974813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.687745094 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:52.687783003 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.688159943 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.714581013 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:52.754379034 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.754427910 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.754501104 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.755404949 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.757426023 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.757468939 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.757726908 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.774904966 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.774980068 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.775317907 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.775444031 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.775463104 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.806456089 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.806487083 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.808156013 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.808192968 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.808262110 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.808401108 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.808409929 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.841639996 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.841675997 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.841937065 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.842191935 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.842222929 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.842242002 CEST49761443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.842248917 CEST4434976113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.861957073 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.861968040 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.867113113 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.867150068 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.867422104 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.868184090 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:52.868196011 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.905788898 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.905853987 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.905966997 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:52.909600019 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:52.909631014 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:52.909646988 CEST49760443192.168.2.7184.28.90.27
                                                                                                          Oct 5, 2024 00:42:52.909655094 CEST44349760184.28.90.27192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.131063938 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.131110907 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.131280899 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.131649971 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.131664038 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.445286989 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.446533918 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.446577072 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.448242903 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.448247910 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.449023962 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.449037075 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.450160027 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.450190067 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.451153040 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.451159000 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.458436012 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.458456993 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.459492922 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.459501028 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.497327089 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.500111103 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.500125885 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.501645088 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.501655102 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.508734941 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.513988018 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.514013052 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.515268087 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.515274048 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.544894934 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.545041084 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.545099974 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.545192957 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.545211077 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.545222998 CEST49764443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.545228958 CEST4434976413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.548676014 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.548706055 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.548768044 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.549180984 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.549206018 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.551131010 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.551204920 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.551255941 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.551373005 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.551394939 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.551412106 CEST49763443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.551417112 CEST4434976313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.553906918 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.553952932 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.554014921 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.554163933 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.554178953 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.556015968 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.556078911 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.556127071 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.556224108 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.556238890 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.556257010 CEST49762443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.556261063 CEST4434976213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.558296919 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.558327913 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.558392048 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.558510065 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.558516979 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.604243994 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.604321003 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.604372025 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.604598999 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.604629040 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.604760885 CEST49770443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.604770899 CEST4434977013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.607604027 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.607651949 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.607752085 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.607919931 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.607929945 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.610018015 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.610084057 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.610131025 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.610228062 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.610256910 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.610271931 CEST49771443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.610280037 CEST4434977113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.612603903 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.612646103 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.612720966 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.612867117 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:53.612878084 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.697839975 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.698052883 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.698080063 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.699153900 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.699215889 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.699583054 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.699640989 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.699748039 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.699754953 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.745856047 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.953922987 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.954011917 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.954066038 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.955615044 CEST49772443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:53.955632925 CEST4434977252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.282282114 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.300252914 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.300271034 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.300339937 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.301278114 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.301281929 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.304132938 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.304455996 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.304481983 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.305033922 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.305041075 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.306643963 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.306664944 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.307305098 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.307310104 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.336812973 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.337644100 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.337676048 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.338658094 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.338673115 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.359504938 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.396399021 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.396483898 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.396565914 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.402177095 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.402236938 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.402297974 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.406301975 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.406358004 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.406445026 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.414448977 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.435079098 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.435149908 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.435245037 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.466976881 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.466985941 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.467637062 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.467636108 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.467642069 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.467674971 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.467693090 CEST49778443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.467700958 CEST4434977813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.472719908 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.472728968 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.472791910 CEST49776443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.472796917 CEST4434977613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.473720074 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.473741055 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.473753929 CEST49777443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.473759890 CEST4434977713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.474535942 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.474565983 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.474581957 CEST49775443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.474589109 CEST4434977513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.504005909 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.504065037 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.504147053 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.505369902 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.505397081 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.505486965 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.510117054 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.510168076 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.510221004 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.511445045 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.511487961 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.511612892 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.512351036 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.512386084 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.512459040 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.512469053 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.522419930 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.522450924 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.522533894 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.522577047 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.564090014 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.564165115 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.564276934 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.568145990 CEST49779443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.568170071 CEST4434977913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.572604895 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.572643995 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:54.572756052 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.573286057 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:54.573297024 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.155381918 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.180530071 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.188393116 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.197815895 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.206629038 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.227607965 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.237611055 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.242280960 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.243022919 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.250068903 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.250129938 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.250921011 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.250941992 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.251204967 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.251228094 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.251588106 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.251593113 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.252057076 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.252090931 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.252432108 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.252440929 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.252966881 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.252988100 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.253433943 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.253446102 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.254142046 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.254151106 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.255033970 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.255043983 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.317234039 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.317296028 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.317365885 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.318309069 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.318325996 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.346304893 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.346493959 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.346551895 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.347073078 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.347141027 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.347208977 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.349349976 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.349406958 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.349538088 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.355860949 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.356010914 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.356102943 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.365139961 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.365225077 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.365278959 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.428090096 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.428102970 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.428133965 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.428144932 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.428157091 CEST49783443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.428158045 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.428163052 CEST4434978313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.428864002 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.428874969 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.429642916 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.429661036 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.429672956 CEST49782443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.429677963 CEST4434978213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.429924965 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.429959059 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.430000067 CEST49784443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.430013895 CEST4434978413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.430965900 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.430994987 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.431010008 CEST49785443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.431016922 CEST4434978513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.431406975 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.431418896 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.431433916 CEST49781443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.431437016 CEST4434978113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.445511103 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.445543051 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.445563078 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.445580006 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.445699930 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.445880890 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.445902109 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.445918083 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.446111917 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.446124077 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.449804068 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.449845076 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.450041056 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.450884104 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.450930119 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.450992107 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.451392889 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.451409101 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.453592062 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.453612089 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.453674078 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.454030037 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.454040051 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.455290079 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.455322027 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.455390930 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.456737041 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.456744909 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.459162951 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.459186077 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.459361076 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.465415001 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.465451002 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.465512991 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.477665901 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.477689028 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.477943897 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.478655100 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:55.478666067 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.478684902 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.478707075 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.478812933 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.478825092 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.478844881 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.478868961 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.480165005 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.480209112 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.480276108 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.480895996 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.480930090 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.480968952 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.480983973 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.480984926 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.481127977 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:55.481143951 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.579946041 CEST49700443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:55.580463886 CEST49808443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:55.580502987 CEST44349808104.98.116.138192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.580564976 CEST49808443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:55.583295107 CEST49808443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:42:55.583322048 CEST44349808104.98.116.138192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.586090088 CEST44349700104.98.116.138192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.874562979 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.875195026 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.875228882 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.876458883 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.876849890 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.877043962 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.877223969 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.923401117 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.956372976 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.956660986 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.956674099 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.957707882 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.957793951 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.958910942 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.959006071 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.959095955 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.959101915 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.959249020 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.994435072 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.994599104 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.994653940 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.995057106 CEST49786443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:55.995088100 CEST4434978652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.998490095 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.998913050 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:55.998920918 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.999991894 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.000104904 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.001732111 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.001744986 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.002934933 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.003007889 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.003325939 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.003334045 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.009296894 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.009341955 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.009499073 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.009649992 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.009668112 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.039119005 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.039381981 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.039406061 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.039760113 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.040059090 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.040118933 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.040226936 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.083409071 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.087996960 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.088633060 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.088658094 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.089838982 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.090187073 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.090771914 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.090785027 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.090919971 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.093872070 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.094548941 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.094572067 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.095683098 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.095741987 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.096076965 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.096163988 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.096240044 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.096249104 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.097862005 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.098056078 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.098067999 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.098763943 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.098951101 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.098973989 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.099421978 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.099591017 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.099895954 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.099972010 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.100006104 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.100060940 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.100081921 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.100101948 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.100471973 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.100630999 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.100637913 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.100749969 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.109572887 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.109591961 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.109662056 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.109713078 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.110749006 CEST49795443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.110773087 CEST443497954.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.115916014 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.116091013 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.116166115 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.116405964 CEST49794443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:56.116426945 CEST443497944.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.142441034 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.144103050 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.144130945 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.144570112 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.144577026 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.146668911 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.147027016 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.147062063 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.148401022 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.148408890 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.189912081 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.190581083 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.190599918 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.191327095 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.191332102 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.203677893 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.203697920 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.203704119 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.203730106 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.213706970 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.214159966 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.214171886 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.214920044 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.214926958 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.232295036 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.251089096 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.251179934 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.251220942 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.255307913 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.255332947 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.255521059 CEST49796443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.255528927 CEST4434979613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.257848024 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.257884026 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.257968903 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.258100033 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.258112907 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.264486074 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.264534950 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.264744997 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.264843941 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.264862061 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.264873981 CEST49804443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.264878988 CEST4434980413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.268213987 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.268250942 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.268335104 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.268431902 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.268441916 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.289258957 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.289324999 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.289412975 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.289695978 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.289719105 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.289727926 CEST49801443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.289732933 CEST4434980113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.292445898 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.292485952 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.292543888 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.292735100 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.292748928 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.299834013 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.299906015 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.299983978 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.300682068 CEST49793443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.300698042 CEST4434979320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.307239056 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.307271004 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.307364941 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.307725906 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.307740927 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.311476946 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.311502934 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.311737061 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.311758995 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.312505007 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.312517881 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.317879915 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.317948103 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.318008900 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.333304882 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.333405018 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.333496094 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.333873987 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.333909035 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.334774017 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.334844112 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.334917068 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.335170984 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.335186005 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.338747025 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.338769913 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.338783026 CEST49800443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.338788986 CEST4434980013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.348426104 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.348452091 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.348521948 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.348668098 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.348675966 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.423084974 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.423175097 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.423314095 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.423804045 CEST49797443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.423823118 CEST4434979720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.424371004 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.424403906 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.424491882 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.425021887 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.425101042 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.425147057 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.425158024 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.425169945 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.425868988 CEST49799443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.425892115 CEST4434979920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.426281929 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.426292896 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.426384926 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.426843882 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.426856041 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.427288055 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.427308083 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.427352905 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.427360058 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.427370071 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.427414894 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.427880049 CEST49802443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.427889109 CEST4434980220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.428194046 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.428215027 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.428445101 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.429352999 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.429364920 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.431835890 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.431866884 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.432086945 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.432687998 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.432706118 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.433284998 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.433439970 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.433485985 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.434632063 CEST49798443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.434664011 CEST4434979820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.437062025 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.437087059 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.437181950 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.437589884 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.437603951 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.439398050 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.439418077 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.440005064 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.440319061 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.440327883 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.440437078 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.440584898 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.440597057 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.440819979 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.440826893 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.442039967 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.442069054 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.442243099 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.442694902 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.442707062 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.444485903 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.444508076 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.444691896 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.445151091 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.445166111 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.454070091 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.454103947 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.454154968 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.454694986 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.454713106 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.457312107 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.457340956 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.457451105 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.457627058 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.457637072 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.576806068 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.577081919 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.577100039 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.577438116 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.578788042 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.578854084 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.579220057 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.623404026 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.687160969 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.687220097 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.687330961 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.688427925 CEST49809443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.688443899 CEST4434980952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.852560997 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.852602005 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.852664948 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.852977991 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.852992058 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.866128922 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.873373985 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.873441935 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.873917103 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.874834061 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.874912024 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.874983072 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.875022888 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.875039101 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.918781996 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.919243097 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.919269085 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.919841051 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.919846058 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.933837891 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.934190989 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.934205055 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.935231924 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.935281992 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.935937881 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.935998917 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.936259985 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:56.936268091 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.949678898 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.950141907 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.950212002 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.950576067 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.955554962 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.955683947 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.955857992 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.955905914 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.955952883 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.960582018 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.961129904 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.961152077 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.961584091 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:56.961589098 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.974179029 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.974452019 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.974479914 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.974857092 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.975193977 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.975260973 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.975368023 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.975402117 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.975430012 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:56.992650986 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.993149042 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.993172884 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.993762016 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.994227886 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.994292974 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.994631052 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.994649887 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.995035887 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.995115995 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.995177984 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.995210886 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.995219946 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.995629072 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.995803118 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.995851994 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.995913982 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.995924950 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.996208906 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.996282101 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.996294022 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.996392012 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.996401072 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.996419907 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.996742010 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.996814013 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.996855974 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.996891975 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:56.996901989 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.999408007 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.007447958 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.007770061 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.007786989 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.008805990 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.008872032 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.009160995 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.009223938 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.009381056 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.009388924 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.009437084 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.009464025 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.014460087 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.014503956 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.015594959 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.015683889 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.015980959 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.017050028 CEST49815443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.017077923 CEST4434981552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.017373085 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.017385960 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.018456936 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.018476009 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.019408941 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.020026922 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.020035028 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.021610022 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.021687031 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.022309065 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.022403955 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.022677898 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.022684097 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.022706032 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.022841930 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.022905111 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.022955894 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.023293018 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.023308039 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.023320913 CEST49813443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.023325920 CEST4434981313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.027055025 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.027079105 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.027317047 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.029686928 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.029697895 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.037769079 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.037831068 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.037974119 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.038240910 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.038263083 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.039441109 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.044054985 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.044316053 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.044327021 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.048069000 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.048146009 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.048454046 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.048675060 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.048857927 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.048954010 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.048963070 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.049211979 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.049221039 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.049268961 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.049977064 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.050352097 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.050424099 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.050486088 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.050504923 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.050890923 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.050968885 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.051065922 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.051065922 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.051075935 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.051090956 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.051783085 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.051872969 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.052375078 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.052448034 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.052568913 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.052573919 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.055633068 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.055985928 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.056003094 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.058018923 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.058088064 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.058655024 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.058775902 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.058875084 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.058882952 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.066348076 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.066410065 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.066459894 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.066751957 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.066773891 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.066788912 CEST49814443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.066795111 CEST4434981413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.067393064 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.071754932 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.072163105 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.072179079 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.073193073 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.073245049 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.073692083 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.073745966 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.073750973 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.073792934 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.073853970 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.073920965 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.073928118 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.077851057 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.078378916 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.078387022 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.078625917 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.078640938 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.080029011 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.080080032 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.080851078 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.080920935 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.081173897 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.081187010 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.081202984 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.095397949 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.104300022 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.104388952 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.104697943 CEST49827443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.104717970 CEST4434982752.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.104742050 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.104749918 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.104753971 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.109008074 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.109174013 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.109194994 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.109194994 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.109195948 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.109642029 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.109703064 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.110178947 CEST49824443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.110196114 CEST4434982452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.115082026 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.115253925 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.115304947 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.115412951 CEST49829443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.115427971 CEST4434982952.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.117593050 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.117820024 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.117877960 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.118041992 CEST49830443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.118056059 CEST4434983052.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.121223927 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.121244907 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.121347904 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.121644020 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.121660948 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.122359037 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.122423887 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.122498989 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.122692108 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.122701883 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.122802973 CEST49820443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.122808933 CEST4434982013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.125979900 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.125993967 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.126168013 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.126390934 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.126405954 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.127401114 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.173047066 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.173670053 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.173892975 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.173952103 CEST49831443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.173969984 CEST4434983152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.189109087 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.189201117 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.189398050 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.189838886 CEST49817443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.189850092 CEST4434981720.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.245357037 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.245395899 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.245414019 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.245456934 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.245472908 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.245501041 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.245527029 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.246362925 CEST49818443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.246385098 CEST4434981820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.247374058 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.247421026 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.247498035 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.247723103 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.247739077 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.254178047 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.254225969 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.254287958 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.255022049 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.255044937 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.257335901 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.257373095 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.257601023 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.258505106 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.258522034 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.266201019 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.266280890 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.266539097 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.267302036 CEST49819443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.267323017 CEST4434981920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.267965078 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.268034935 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.270596027 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.273775101 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.273806095 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.283416033 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.283562899 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.289566040 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.289614916 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.290510893 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.291407108 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.291507006 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.292108059 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.292140961 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.294370890 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.294408083 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.294786930 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.295258999 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.295321941 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.295404911 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.295500994 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.295521021 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.295758963 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.295773983 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.350140095 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.350215912 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.350563049 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.351339102 CEST49822443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.351356030 CEST4434982220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.351725101 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.351756096 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.351979971 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.353063107 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.353087902 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.353662014 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.353741884 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.353918076 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.354278088 CEST49821443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.354288101 CEST4434982120.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.354607105 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.354636908 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.354727030 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.355125904 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.355145931 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.357094049 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.357122898 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.357181072 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.357583046 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.357593060 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.359663010 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.359673977 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.359838963 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.360415936 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.360426903 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.377094030 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.377132893 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.378074884 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.378536940 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.378547907 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.380412102 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.380458117 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.381273985 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.381614923 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.381632090 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.381647110 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.381717920 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.382572889 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.390149117 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390166998 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390178919 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390207052 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390219927 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390254974 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390285969 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.390299082 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.390330076 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.390403032 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.397156000 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.397242069 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.397454023 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.401499033 CEST49826443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.401519060 CEST4434982620.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.401828051 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.401858091 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.401920080 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.402518034 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.402528048 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.402686119 CEST49828443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.402707100 CEST4434982820.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.404316902 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.404320955 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.404342890 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.404391050 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.404483080 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.404489994 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.404510975 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.404714108 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.405613899 CEST49825443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.405622005 CEST4434982520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.478437901 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.478465080 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.478604078 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.478630066 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.478761911 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.481072903 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.481362104 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.481386900 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.482599974 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.482649088 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.483144999 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.483218908 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.483637094 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.483650923 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.493624926 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.493670940 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.493706942 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.493725061 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.493805885 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.495410919 CEST49823443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.495440960 CEST4434982320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.600878954 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.602740049 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.602801085 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.603214025 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.611295938 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.613523960 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.613720894 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.620058060 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.667407036 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.667900085 CEST49859443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.667929888 CEST4434985920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.668339968 CEST49859443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.668339968 CEST49859443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.668369055 CEST4434985920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.685491085 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.686192989 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.686254978 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.688189983 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.688211918 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.708714008 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.708808899 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.709032059 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.709611893 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.709642887 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.912803888 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.912887096 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.912952900 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.913914919 CEST49835443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.913961887 CEST4434983552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.914519072 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.914589882 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.914786100 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.915251970 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.915544987 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.915608883 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.915644884 CEST49834443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.915661097 CEST4434983413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.917468071 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.917505980 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.917766094 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.918173075 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.918188095 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.918906927 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.918921947 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919482946 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:57.919488907 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919506073 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919527054 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919543982 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919562101 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919574976 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.919591904 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919620037 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.919629097 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.919650078 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.919680119 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.923091888 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.923109055 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.923155069 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.923161030 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.923180103 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.923191071 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.923193932 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.923223972 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.923252106 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.926531076 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.926939964 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.926959038 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.927002907 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.927010059 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.927042007 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.927062035 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.927253008 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.927288055 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.927584887 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.928096056 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.929085016 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.929333925 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.929338932 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.929344893 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.931793928 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.931812048 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.931895018 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.931901932 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.932971001 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.933043003 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.933049917 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.933471918 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.934547901 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.935141087 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.935311079 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.936288118 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.936307907 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.936409950 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.936425924 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.936505079 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.936532974 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.936655045 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.936681032 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.936861992 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.937069893 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.937191010 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.937251091 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.937700987 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.937854052 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.946788073 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.971906900 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.989370108 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.989377022 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.991868973 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.991890907 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.992316008 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.992573977 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.992602110 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.993004084 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:57.993026018 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.993206024 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.993484974 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.993551016 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:57.993562937 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.993949890 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.994936943 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.994962931 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.995423079 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.995731115 CEST49832443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.995754957 CEST4434983220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.996324062 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.996371031 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:57.996444941 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.999449015 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:57.999464035 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.000068903 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.000205040 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.000473976 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.000545979 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.000883102 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.000988007 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.001344919 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.001446962 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.001868963 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.001952887 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.002160072 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.002166986 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.002396107 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.002404928 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.002638102 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.002646923 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.002729893 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.002747059 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003175974 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.003288984 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003305912 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003359079 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.003540993 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.003660917 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003722906 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003770113 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003792048 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.003823996 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.003863096 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.003918886 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003941059 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.003988981 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.004172087 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.004192114 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.004324913 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.004399061 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.004406929 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.005044937 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.005109072 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.005901098 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.005968094 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.006050110 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.006535053 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.006656885 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.006951094 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.007036924 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.007302046 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.007373095 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.007622957 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.007750988 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.007822037 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.007962942 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.007999897 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.008013010 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.008042097 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.008162022 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.008196115 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.008219957 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.008443117 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.008443117 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.008455992 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.008656025 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.008676052 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.008702040 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.008750916 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.008768082 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.009161949 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.009188890 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.009805918 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.009850979 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.009859085 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.010231972 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.010400057 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.010406017 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.010425091 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.010620117 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.010668039 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.010705948 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.010844946 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.010852098 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.011065006 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.011075974 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.011555910 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.011579990 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.011626959 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.011742115 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.012677908 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.012706995 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.012770891 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.013219118 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.013232946 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.020165920 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.020203114 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.020246029 CEST4434984020.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.020369053 CEST49840443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.021094084 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.021106958 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.021176100 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.021605968 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.021668911 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.021739960 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.023698092 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.023713112 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.023735046 CEST4434984652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.023813963 CEST49846443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.024744034 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.024769068 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.024852991 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.026768923 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.026788950 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.026884079 CEST4434984320.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.027199030 CEST49843443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.027219057 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.027251959 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.027339935 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.028522015 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.028575897 CEST4434984920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.028633118 CEST49849443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.028922081 CEST49859443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.030195951 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.030309916 CEST4434985152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.030371904 CEST49851443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.034065962 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.034121990 CEST4434984820.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.034207106 CEST49848443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.034872055 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.034930944 CEST4434984452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.034998894 CEST49844443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.035342932 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.035360098 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.035749912 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.035780907 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.035832882 CEST4434985352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.035887957 CEST49853443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.036184072 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.036228895 CEST4434984152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.036278009 CEST49841443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.037863970 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.037908077 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.038058996 CEST4434985252.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.038079977 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.038115025 CEST49852443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.041574001 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.042273045 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.042315006 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.042764902 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.042778015 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.043572903 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.043579102 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.044775009 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.044868946 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.055401087 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.055408001 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.055418968 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.055546999 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.055717945 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.059222937 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.059235096 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.075406075 CEST4434985920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.083898067 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.083956003 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.084032059 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.084664106 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.084686041 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.087745905 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.087778091 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.088269949 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.088275909 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.091370106 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.091388941 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.091475964 CEST49836443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.091480970 CEST4434983613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.092575073 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.092633009 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.092668056 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.092850924 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.093233109 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.093242884 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.095669985 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.095678091 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.095906973 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.096339941 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.096348047 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.116899014 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.117072105 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.117129087 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.117330074 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.119199038 CEST49838443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.119220972 CEST4434983852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.123882055 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.123910904 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.123970985 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.125737906 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.125752926 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.190381050 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.190478086 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.190671921 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.191118002 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.191139936 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.191153049 CEST49839443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.191159964 CEST4434983913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.194868088 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.194902897 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.195111990 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.195236921 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.195244074 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.257754087 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.258013964 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.258096933 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.258869886 CEST49842443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.258888960 CEST4434984220.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.263941050 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.264333963 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.264391899 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.264857054 CEST49845443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.264867067 CEST4434984520.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.282475948 CEST4434985920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.282545090 CEST49859443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.301137924 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.301224947 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.301326990 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.317063093 CEST49850443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.317084074 CEST4434985020.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.373641014 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.374134064 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.374221087 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.374705076 CEST49854443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.374718904 CEST4434985420.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.504873991 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.505157948 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.505177975 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.505532026 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.505934000 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.506143093 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.506257057 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.539165020 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.542921066 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.547398090 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.557142973 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.557168007 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.559298038 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.559304953 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.560538054 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.560575962 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.560991049 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.562129021 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.562196016 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.567967892 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.569374084 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.569418907 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.569992065 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.570424080 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.570542097 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.570571899 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.570673943 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.570700884 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.578682899 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.584382057 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.584402084 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.584861040 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.585887909 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.585958004 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.586091042 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.586179018 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.586184025 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.611341000 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.611764908 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.611934900 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.611943960 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.613590956 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.613663912 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.613959074 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.614042997 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.614062071 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.618047953 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.618108988 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.618171930 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.621226072 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.621743917 CEST49868443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.621766090 CEST4434986852.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.622471094 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.622498035 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.623716116 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.623841047 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.634947062 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.635025978 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.635129929 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.635524035 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.635633945 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.635831118 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.635864019 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.650588036 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.651074886 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.655405998 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.660898924 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.660964966 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.661067963 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.662410021 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.662422895 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.662570953 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.662625074 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.663029909 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.663805962 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.663882017 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.664313078 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.664395094 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.664689064 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.664755106 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.665183067 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.665199995 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.665230989 CEST49812443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.665235996 CEST4434981213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.667762995 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.668776035 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.668804884 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.669225931 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.669310093 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.669414043 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.669600010 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.669634104 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.672672987 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.672763109 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.673341990 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.673441887 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.676985979 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.677057981 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.677139997 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.677499056 CEST49870443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.677527905 CEST443498704.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.718542099 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.718552113 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.718556881 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.718594074 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.736579895 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.737237930 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.737649918 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.737663031 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.737993956 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.738538980 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.738589048 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.738626957 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.738749027 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.739166021 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:58.739500046 CEST49873443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.739515066 CEST4434987352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.741172075 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.741250992 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.741301060 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.742052078 CEST49871443192.168.2.74.157.73.169
                                                                                                          Oct 5, 2024 00:42:58.742069006 CEST443498714.157.73.169192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.750672102 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.758665085 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.758682966 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.761224031 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.761229992 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.761508942 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.761523962 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.762016058 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:58.762021065 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.774859905 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.774893999 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.774962902 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.775432110 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.775449038 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.779402971 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.803244114 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.803245068 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.803257942 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.803262949 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:42:58.803355932 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:58.905916929 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.905937910 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:58.906032085 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:42:59.003794909 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.003865004 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.003999949 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:59.040802002 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.040879011 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.040987015 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.044615030 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.044688940 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.044857025 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.069093943 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.069116116 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.069124937 CEST49878443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.069132090 CEST4434987813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.070482016 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.070487022 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.070497036 CEST49877443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.070499897 CEST4434987713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.074984074 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.075025082 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.075112104 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.075763941 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.075772047 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.075861931 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.075992107 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.076004982 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.076287031 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.076298952 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.185652971 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.194437027 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.194616079 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.194928885 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:59.196532965 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.196546078 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.203778982 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.203798056 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.212687016 CEST49879443192.168.2.720.157.217.65
                                                                                                          Oct 5, 2024 00:42:59.212703943 CEST4434987920.157.217.65192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.218434095 CEST49677443192.168.2.720.50.201.200
                                                                                                          Oct 5, 2024 00:42:59.276667118 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.277079105 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.277098894 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.278487921 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.278493881 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.302145004 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.302239895 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.302316904 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.302447081 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.302447081 CEST49883443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.302464008 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.302474022 CEST4434988313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.305211067 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.305320978 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.305404902 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.305525064 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.305546045 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.329596043 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.329859972 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.329884052 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.330223083 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.330661058 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.330661058 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.330724955 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.380608082 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.380682945 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.380755901 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.381016016 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.381016016 CEST49803443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.381036043 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.381056070 CEST4434980313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.383944035 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.384042978 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.384126902 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.384332895 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.384356022 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.405946970 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.439944983 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.440021038 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.440076113 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.440660000 CEST49884443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.440677881 CEST4434988452.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.441194057 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.441967010 CEST49729443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:42:59.441988945 CEST44349729142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.442153931 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.442198038 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.442631960 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.442656040 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.442657948 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.442663908 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.442723036 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.442958117 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.442970037 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.450109005 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.450344086 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.450362921 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.450728893 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.451035023 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.451106071 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.451159000 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.491413116 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.595634937 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.860205889 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.860274076 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.860414028 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.860548973 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.860549927 CEST49885443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.860588074 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.860610962 CEST4434988513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.862024069 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.862087965 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.862328053 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.863075018 CEST49886443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:42:59.863095999 CEST4434988652.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.863714933 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.863750935 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:42:59.864053011 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.864411116 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:42:59.864422083 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.007059097 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.007358074 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.007376909 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.007736921 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.008192062 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.008255959 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.008383989 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.042901039 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.043397903 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.043412924 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.044861078 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.044867039 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.047874928 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.048295975 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.048302889 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.048698902 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.048705101 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.051409960 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.051491022 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.051845074 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.051909924 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.052263975 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.052278996 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.052840948 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.053174019 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.053189993 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.053555965 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.053565979 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.125680923 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.125930071 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.126682997 CEST49891443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.126699924 CEST4434989152.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.128294945 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.128344059 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.128448963 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.128650904 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.128663063 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.141073942 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.141144037 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.141239882 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.141474009 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.141484976 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.141496897 CEST49888443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.141503096 CEST4434988813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.144496918 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.144532919 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.144593954 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.144742966 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.144754887 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.145684958 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.145751953 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.145886898 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.145927906 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.145934105 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.145947933 CEST49887443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.145951986 CEST4434988713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.148184061 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.148214102 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.148503065 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.148642063 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.148652077 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.149636984 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.149707079 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.149859905 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.149914980 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.149914980 CEST49890443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.149940968 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.149962902 CEST4434989013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.152122021 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.152143002 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.152218103 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.152333975 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.152348042 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.156038046 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.156100035 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.156166077 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.156306028 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.156306028 CEST49889443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.156322956 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.156342983 CEST4434988913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.158612967 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.158649921 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.158730984 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.158885956 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.158899069 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.507972956 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.508629084 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.508650064 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.510231018 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.510240078 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.610629082 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.610697031 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.610887051 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.610915899 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.610934973 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.610945940 CEST49892443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.610953093 CEST4434989213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.613867998 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.613904953 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.613965988 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.614147902 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.614156008 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.698573112 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.698858023 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.698868990 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.700078964 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.700517893 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.700701952 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.700906992 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.747402906 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.793503046 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.794034004 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.794060946 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.795742035 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.795748949 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.797328949 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.797777891 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.797799110 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.798191071 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.798196077 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.806749105 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.807234049 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.807254076 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.807679892 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.807693958 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.815450907 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.815635920 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.815701962 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.816318035 CEST49893443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:00.816338062 CEST4434989352.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.827073097 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.827595949 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.827621937 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.828124046 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.828129053 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.897681952 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.897769928 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.897821903 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.897988081 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.898011923 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.898025036 CEST49897443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.898030996 CEST4434989713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.900774002 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.900826931 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.900888920 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.901124001 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.901139975 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.902508974 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.902565956 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.902638912 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.902690887 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.902709961 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.902725935 CEST49895443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.902730942 CEST4434989513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.904978037 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.905016899 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.905273914 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.905445099 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.905461073 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.911776066 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.911864042 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.911930084 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.912053108 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.912070990 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.912091017 CEST49894443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.912096977 CEST4434989413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.914263010 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.914310932 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.914397001 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.914566994 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.914582014 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.934238911 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.934319019 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.934386015 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.934528112 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.934545040 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.934556961 CEST49896443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.934564114 CEST4434989613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.937480927 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.937526941 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:00.937597036 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.937731028 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:00.937746048 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.257391930 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.257946968 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.257961035 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.260071039 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.260075092 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.360785961 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.360855103 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.360939026 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.361342907 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.361360073 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.361370087 CEST49898443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.361375093 CEST4434989813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.365101099 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.365151882 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.365415096 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.365992069 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.366004944 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.538681984 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.540694952 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.540709972 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.541444063 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.541450024 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.555747986 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.556230068 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.556237936 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.557265997 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.557270050 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.564896107 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.565356016 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.565367937 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.568981886 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.568989038 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.588648081 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.589826107 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.589843988 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.590291977 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.590297937 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833498955 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833569050 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833655119 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833693981 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.833715916 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833884954 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.833884954 CEST49899443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.833899975 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833909988 CEST4434989913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.833940029 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.834043980 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.834099054 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.834223032 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.834332943 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.834352970 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.834387064 CEST49901443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.834393978 CEST4434990113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.835742950 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.835743904 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.835757971 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.835761070 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.835771084 CEST49900443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.835777998 CEST4434990013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.835804939 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.835830927 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.835856915 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.836569071 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.836576939 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.836590052 CEST49902443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.836595058 CEST4434990213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.839159012 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.839202881 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.839402914 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.840502977 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.840526104 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.840584040 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.840744972 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.840755939 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.840775013 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.840796947 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.840884924 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.840893984 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.840995073 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.841444969 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.841468096 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.841905117 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.841948986 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:01.842133045 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.842288017 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:01.842299938 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.047727108 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.051280022 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.051294088 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.053076029 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.053081036 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.153333902 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.153412104 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.153491020 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.157557011 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.157584906 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.157598019 CEST49903443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.157603979 CEST4434990313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.160547018 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.160641909 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.160885096 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.161020994 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.161035061 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.480665922 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.482162952 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.482172966 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.482969046 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.482975006 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.495260954 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.496207952 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.496217012 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.497643948 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.497651100 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.510845900 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.511707067 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.511712074 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.512623072 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.512626886 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.522751093 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.523874998 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.523886919 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.525481939 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.525490046 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.580919027 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.581024885 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.581073046 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.581665039 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.581686020 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.581804037 CEST49904443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.581811905 CEST4434990413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.588032961 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.588082075 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.588139057 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.588951111 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.588968992 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.615227938 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.615258932 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.615313053 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.615317106 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.615361929 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.628206968 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.628237009 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.628293991 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.628298044 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.628346920 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.632518053 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.632546902 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.632560968 CEST49905443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.632566929 CEST4434990513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.633734941 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.633758068 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.633816957 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.633830070 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.633888006 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.634406090 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.634455919 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.634519100 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.637283087 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.637283087 CEST49907443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.637305975 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.637315035 CEST4434990713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.661369085 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.661369085 CEST49906443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.661391020 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.661403894 CEST4434990613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.783392906 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.783447027 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.783512115 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.786273956 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.786315918 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.786375046 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.787894964 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.787941933 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.788005114 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.788587093 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.788610935 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.789067030 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.789082050 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.789635897 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.789649010 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.796044111 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.796750069 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.796773911 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.797889948 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.797894955 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.896707058 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.896792889 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.896846056 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.897283077 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.897306919 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.897320986 CEST49908443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.897326946 CEST4434990813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.902379990 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.902425051 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:02.902484894 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.902889967 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:02.902906895 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.234816074 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.237075090 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.237113953 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.238022089 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.238037109 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.335582972 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.335679054 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.336700916 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.336700916 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.336744070 CEST49909443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.336764097 CEST4434990913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.339409113 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.339461088 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.339674950 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.339925051 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.339941978 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.430260897 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.430825949 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.430856943 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.431312084 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.431324959 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.436513901 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.437570095 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.437570095 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.437594891 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.437609911 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.453527927 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.454490900 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.454490900 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.454530954 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.454545975 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.529633045 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.529701948 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.529977083 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.529977083 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.530581951 CEST49911443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.530600071 CEST4434991113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.533023119 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.533077002 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.533633947 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.533633947 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.533672094 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.535527945 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.535761118 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.535904884 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.535904884 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.536071062 CEST49910443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.536089897 CEST4434991013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.538243055 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.538285017 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.538367987 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.538423061 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.538716078 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.538731098 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.538822889 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.538846970 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.539253950 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.539259911 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.556977987 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.557040930 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.557306051 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.557306051 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.557334900 CEST49912443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.557348967 CEST4434991213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.560060024 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.560106993 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.560239077 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.560385942 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.560410023 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.636545897 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.636626959 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.636850119 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.636893034 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.636893034 CEST49913443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.636914968 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.636924982 CEST4434991313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.639497995 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.639554977 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.640017033 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.640017033 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:03.640079021 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:03.995467901 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.046341896 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.175112009 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.182569981 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.208342075 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.221148968 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.236566067 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.242548943 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.242577076 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.249413013 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.249419928 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.249418974 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.285952091 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.302397966 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.302418947 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.304167032 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.304182053 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.304878950 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.304889917 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.305895090 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.305901051 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.306495905 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.306509972 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.307306051 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.307311058 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.309843063 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.309849977 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.310225964 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.310230017 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.345980883 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.346101999 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.346153975 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.359703064 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.359713078 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.359724045 CEST49914443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.359728098 CEST4434991413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.371917009 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.371968985 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.372088909 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.373349905 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.373362064 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.400321007 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.400527000 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.400588036 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.401134014 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.401146889 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.401156902 CEST49916443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.401160955 CEST4434991613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.401937008 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.402065992 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.402115107 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.402825117 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.402884007 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.402925014 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.405060053 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.405073881 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.405107021 CEST49915443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.405112982 CEST4434991513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.406102896 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.406150103 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.406184912 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.406193018 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.406232119 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.411367893 CEST49917443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.411391020 CEST4434991713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.415173054 CEST49918443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.415179014 CEST4434991813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.425350904 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.425376892 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.425430059 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.427284002 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.427333117 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.427406073 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.429876089 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.429883957 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.429939985 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.431406021 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.431416988 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.431809902 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.431823015 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.433059931 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.433068037 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.434470892 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.434483051 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:04.434537888 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.434837103 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:04.434844971 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.241942883 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.242535114 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.242552042 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.243099928 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.243104935 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.247245073 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.247765064 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.247793913 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.248243093 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.248249054 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.248863935 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.248910904 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.249244928 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.249250889 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.249366999 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.249398947 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.250144958 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.250149012 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.250180960 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.250186920 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.282495975 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.283448935 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.283448935 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.283463001 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.283478975 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.346707106 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.346781015 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.346998930 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.347201109 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.347201109 CEST49919443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.347215891 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.347223997 CEST4434991913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.350086927 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.350133896 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.350657940 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.350723028 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.350888014 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.350920916 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.350939989 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.350972891 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.351272106 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.351289034 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.351324081 CEST49920443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.351329088 CEST4434992013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354123116 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354173899 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.354206085 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354244947 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354358912 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354418993 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354438066 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.354440928 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.354522943 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.354620934 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.354639053 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.354665995 CEST49922443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.354671001 CEST4434992213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.355695009 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.355695963 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.355701923 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.355709076 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.355793953 CEST49923443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.355798006 CEST4434992313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.358546972 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.358572006 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.358684063 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.359973907 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.359994888 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.360198021 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.360197067 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.360212088 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.361517906 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.361541033 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.388149977 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.388259888 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.388304949 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.388335943 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.388528109 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.388529062 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.388561964 CEST49921443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.388576984 CEST4434992113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.391427994 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.391473055 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.391603947 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.391823053 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.391844988 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.991663933 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.992547035 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.992566109 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:05.998552084 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:05.998558044 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.012974977 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.013520956 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.013541937 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.016577005 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.016581059 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.020436049 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.021429062 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.021429062 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.021450043 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.021465063 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.028196096 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.029787064 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.029787064 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.029800892 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.029817104 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.039192915 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.040173054 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.040186882 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.040901899 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.040908098 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.112004042 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.112032890 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.112082005 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.112133026 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.112222910 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.112561941 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.112561941 CEST49924443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.112577915 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.112587929 CEST4434992413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.116266012 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.116302967 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.117921114 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.118175030 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.118177891 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.118237972 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.118417978 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.118422985 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.118447065 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.118455887 CEST49927443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.118460894 CEST4434992713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.118463039 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.122428894 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.122442007 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.122633934 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.124715090 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.124730110 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.129137993 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.130212069 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.130441904 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.130518913 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.130518913 CEST49925443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.130536079 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.130543947 CEST4434992513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.131267071 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.131294012 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.131331921 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.131367922 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.131570101 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.131570101 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.131649971 CEST49928443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.131665945 CEST4434992813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.136583090 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.136610031 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.136693001 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.137015104 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.137018919 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.137027025 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.137053013 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.142663956 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.147578001 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.147897005 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.148521900 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.162103891 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.162103891 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.162125111 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.162132025 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.162159920 CEST49926443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.162164927 CEST4434992613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.166543961 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.166583061 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.166879892 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.167397976 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.167417049 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.764883995 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.775774956 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.782879114 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.782908916 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.783206940 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.783217907 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.783555984 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.783564091 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.783627033 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.783632040 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.823241949 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.823766947 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.866571903 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.866602898 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.867342949 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.867356062 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.867856979 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.867877960 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.868613958 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.868621111 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.877737999 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.877881050 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.877940893 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.877986908 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.878030062 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.881644011 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.881644011 CEST49930443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.881665945 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.881685019 CEST4434993013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.881721973 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.881911993 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.881985903 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.884757042 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.884757042 CEST49929443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.884766102 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.884784937 CEST4434992913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.895172119 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.895212889 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.895279884 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.895518064 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.895534039 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.902050972 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.902096033 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.902152061 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.902323008 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.902337074 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966093063 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966391087 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966490984 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.966799021 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.966813087 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966824055 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966870070 CEST49932443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.966878891 CEST4434993213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966896057 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.966995955 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.970135927 CEST49933443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.970158100 CEST4434993313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.978131056 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.978172064 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.978230953 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.979229927 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.979242086 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.980997086 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.981050014 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:06.981112003 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.981378078 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:06.981391907 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.188072920 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.196326971 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.196347952 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.197205067 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.197211981 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.298552036 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.298958063 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.299153090 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.299316883 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.299335957 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.299350977 CEST49931443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.299356937 CEST4434993113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.303442955 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.303489923 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.303621054 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.303924084 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.303944111 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.556895971 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.557562113 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.557586908 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.558342934 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.558355093 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.571763039 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.575655937 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.575675011 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.576284885 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.576292038 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.638372898 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.653116941 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.664901972 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.664974928 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.665085077 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.684928894 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.684961081 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.685022116 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.685058117 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.685122967 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.686935902 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.702660084 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.742013931 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.742042065 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.742688894 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.742695093 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.743191004 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.743208885 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.743814945 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.743819952 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.743987083 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.744059086 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.744127035 CEST49935443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.744147062 CEST4434993513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.745096922 CEST49934443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.745122910 CEST4434993413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.749480963 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.749514103 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.749567032 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.749814987 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.749828100 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.751322031 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.751363039 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.751591921 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.751813889 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.751830101 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.840617895 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.840784073 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.840989113 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.841029882 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.841054916 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.841067076 CEST49937443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.841073990 CEST4434993713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.843501091 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.843658924 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.843724966 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.844386101 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.844429016 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.844504118 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.844522953 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.844544888 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.844567060 CEST49936443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.844572067 CEST4434993613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.844738007 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.844754934 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.847573042 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.847584009 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.847759962 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.847928047 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.847942114 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.988215923 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.988739967 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.988765001 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:07.989223003 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:07.989233017 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.110088110 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.110120058 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.110165119 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.110181093 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.110268116 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.110455990 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.110479116 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.110488892 CEST49938443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.110495090 CEST4434993813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.113414049 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.113473892 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.113548994 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.113706112 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.113720894 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.401321888 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.401844025 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.401873112 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.402302980 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.402307987 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.426043987 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.426636934 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.426677942 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.427171946 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.427179098 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.499041080 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.499639034 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.499681950 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.499897003 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.500197887 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.500206947 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.500444889 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.500452995 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.500873089 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.500878096 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.501873016 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.502032995 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.502177000 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.502204895 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.502218008 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.502229929 CEST49939443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.502234936 CEST4434993913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.505017996 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.505059958 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.505129099 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.505259037 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.505275965 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.530663013 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.530733109 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.530865908 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.531599998 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.531613111 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.531624079 CEST49940443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.531630039 CEST4434994013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.534435987 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.534532070 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.534687042 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.534864902 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.534893990 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.597606897 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.597696066 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.597748995 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.597934961 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.597959995 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.597973108 CEST49941443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.597980022 CEST4434994113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.598526955 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.598577023 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.598634958 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.598817110 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.598901033 CEST49942443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.598906040 CEST4434994213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.600895882 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.600935936 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.601022959 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.601273060 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.601281881 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.601883888 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.601921082 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.601994991 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.602150917 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.602173090 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.789757013 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.790361881 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.790376902 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:08.790797949 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:08.790802002 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.133928061 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.134265900 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.134337902 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.134407997 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.134424925 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.134435892 CEST49943443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.134443045 CEST4434994313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.137793064 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.137840986 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.138082027 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.138082027 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.138120890 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.226610899 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.227137089 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.227152109 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.227693081 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.227699041 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.231157064 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.231529951 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.231555939 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.231992006 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.232003927 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.254168987 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.255647898 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.255678892 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.256125927 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.256135941 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.282361031 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.282874107 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.282892942 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.283376932 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.283387899 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.324068069 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.324271917 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.324337006 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.324428082 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.324449062 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.324456930 CEST49944443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.324462891 CEST4434994413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.327193975 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.327234983 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.327411890 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.327440023 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.327445984 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.333759069 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.333908081 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.333978891 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.334036112 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.334036112 CEST49945443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.334073067 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.334098101 CEST4434994513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.336281061 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.336293936 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.336471081 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.336658001 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.336672068 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.355990887 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.356023073 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.356069088 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.356097937 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.356142998 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.356406927 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.356430054 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.356456041 CEST49946443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.356471062 CEST4434994613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.359404087 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.359441042 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.359611988 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.359749079 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.359766006 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.391438007 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.391520977 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.391674995 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.391731977 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.391746998 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.391760111 CEST49947443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.391766071 CEST4434994713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.394356012 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.394409895 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.394685984 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.394720078 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.394725084 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.772356987 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.773039103 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.773062944 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.773366928 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.773372889 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.877336025 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.877420902 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.877475977 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.877545118 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.877631903 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.877882004 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.877882004 CEST49948443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.877897978 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.877906084 CEST4434994813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.880686998 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.880719900 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.880839109 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.881083965 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.881095886 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.986568928 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.987088919 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.987104893 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.987572908 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.987579107 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.989377975 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.989762068 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.989769936 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:09.990194082 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:09.990199089 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.020946026 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.021518946 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.021543026 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.022078991 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.022083998 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.039978981 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.040553093 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.040572882 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.040961981 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.040967941 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.088937044 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.089051008 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.089142084 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.089281082 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.089281082 CEST49949443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.089299917 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.089304924 CEST4434994913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.092081070 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.092109919 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.092287064 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.092349052 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.092354059 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.092420101 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.092457056 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.092516899 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.092591047 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.092591047 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.092665911 CEST49950443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.092670918 CEST4434995013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.094808102 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.094850063 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.095109940 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.095233917 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.095247984 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.133346081 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.133415937 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.133514881 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.133698940 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.133698940 CEST49951443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.133718967 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.133728981 CEST4434995113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.136298895 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.136337042 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.136394978 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.136554956 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.136569977 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.144551992 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.144583941 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.144630909 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.144675970 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.144774914 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.144784927 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.144807100 CEST49952443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.144813061 CEST4434995213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.147097111 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.147135973 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.147212982 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.147351980 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.147366047 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.533735991 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.534234047 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.534245968 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.534683943 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.534688950 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.637872934 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.638571024 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.638695002 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.638746023 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.638767004 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.638778925 CEST49953443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.638786077 CEST4434995313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.644200087 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.644238949 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.644318104 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.647794962 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.647810936 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.730408907 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.730931044 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.730959892 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.731399059 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.731405973 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.743036032 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.743521929 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.743535995 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.744024992 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.744030952 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.818792105 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.819531918 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.819554090 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.820177078 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.820183039 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.823067904 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.823806047 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.823857069 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.824338913 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.824347973 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.831995964 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.832082987 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.832300901 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.832300901 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.832681894 CEST49955443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.832705021 CEST4434995513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.835352898 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.835388899 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.835460901 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.835645914 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.835654974 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.843900919 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.843996048 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.844052076 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.844064951 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.844096899 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.844135046 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.844317913 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.844332933 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.844362974 CEST49954443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.844367981 CEST4434995413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.846502066 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.846534967 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.846648932 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.846793890 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.846807003 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.924290895 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.925338984 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.925425053 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.925461054 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.925461054 CEST49957443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.925478935 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.925487995 CEST4434995713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.928328037 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.928381920 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.928446054 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.928600073 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.928611040 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.930951118 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.931162119 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.931375027 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.931427002 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.931446075 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.931474924 CEST49956443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.931480885 CEST4434995613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.933446884 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.933459044 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:10.933640003 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.933780909 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:10.933794975 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.286807060 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.287707090 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.287725925 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.288790941 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.288800001 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.389844894 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.390171051 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.390218973 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.390229940 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.390270948 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.390456915 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.390471935 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.390482903 CEST49958443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.390489101 CEST4434995813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.395710945 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.395751953 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.395895004 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.396286964 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.396301031 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.502685070 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.503333092 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.503355980 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.504198074 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.504203081 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.506788015 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.507190943 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.507204056 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.507879019 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.507884979 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.602046967 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.603204012 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.603231907 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.604139090 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.604144096 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.606379032 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.606416941 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.606467962 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.606523037 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.606724977 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.606736898 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.606748104 CEST49960443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.606751919 CEST4434996013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.611717939 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.611747980 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.611918926 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.612231016 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.612241030 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.613218069 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.613323927 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.613441944 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.613698959 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.613717079 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.613739014 CEST49959443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.613744974 CEST4434995913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.615118027 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.615734100 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.615747929 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.616396904 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.616401911 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.618423939 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.618472099 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.618577957 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.618711948 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.618725061 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.704582930 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.704757929 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.704824924 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.704936981 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.704960108 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.704971075 CEST49962443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.704977036 CEST4434996213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.709168911 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.709220886 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.709450006 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.709656000 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.709669113 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.726703882 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.727046013 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.727119923 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.727332115 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.727343082 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.727351904 CEST49961443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.727355957 CEST4434996113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.730575085 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.730611086 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:11.730675936 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.730993986 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:11.731012106 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.036528111 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.037115097 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.037138939 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.037552118 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.037555933 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.139350891 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.139534950 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.139606953 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.139812946 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.139827967 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.139868975 CEST49963443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.139874935 CEST4434996313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.142935991 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.142982006 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.143059015 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.143313885 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.143331051 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.266088009 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.266753912 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.266774893 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.267265081 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.267268896 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.285099030 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.285619020 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.285648108 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.286068916 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.286075115 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.348643064 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.349446058 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.349466085 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.350147963 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.350152969 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.370490074 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.370886087 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.370937109 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.370944977 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.370999098 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.371037960 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.371059895 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.371071100 CEST49964443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.371078014 CEST4434996413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.373734951 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.373768091 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.373878002 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.374053955 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.374066114 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.384903908 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.385469913 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.385497093 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.385987043 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.385993958 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.393805981 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.393889904 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.393996954 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.394707918 CEST49965443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.394728899 CEST4434996513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.406461954 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.406507969 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.406579971 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.407996893 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.408013105 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.452264071 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.452282906 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.452332973 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.452342033 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.452383041 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.455992937 CEST49966443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.456020117 CEST4434996613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.460177898 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.460223913 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.460300922 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.460485935 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.460498095 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.489662886 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.489731073 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.489800930 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.499645948 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.499670982 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.499691010 CEST49967443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.499697924 CEST4434996713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.506181002 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.506211042 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.506273985 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.506665945 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.506675005 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.794698000 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.795994997 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.796016932 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.796930075 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.796936035 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.947582006 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.947652102 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.947798014 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.948463917 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.948518991 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.948551893 CEST49968443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.948568106 CEST4434996813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.954111099 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.954163074 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:12.954222918 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.954674959 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:12.954691887 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.056207895 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.057277918 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.057312965 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.058240891 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.058248043 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.104185104 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.104801893 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.104835033 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.105608940 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.105614901 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.136182070 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.136979103 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.137003899 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.137528896 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.137546062 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.157284975 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.157368898 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.157445908 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.157704115 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.157726049 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.157749891 CEST49969443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.157756090 CEST4434996913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.161392927 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.161439896 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.161732912 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.162256956 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.162272930 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.205977917 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.206146955 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.206597090 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.206641912 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.206664085 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.206677914 CEST49970443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.206685066 CEST4434997013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.211613894 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.211652994 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.211807013 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.212177992 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.212192059 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.238569975 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.238878965 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.238961935 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.241113901 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.241128922 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.241158009 CEST49971443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.241164923 CEST4434997113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.245316982 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.249960899 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.249974012 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.250840902 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.250848055 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.253175974 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.253237009 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.253379107 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.253611088 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.253631115 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.353849888 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.353943110 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.354016066 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.355029106 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.355046988 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.355057001 CEST49972443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.355062008 CEST4434997213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.403738022 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.403790951 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.404431105 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.404795885 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.404810905 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.596038103 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.596549034 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.596565008 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.597032070 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.597048998 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.699142933 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.699218035 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.699326992 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.699490070 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.699505091 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.699558020 CEST49973443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.699564934 CEST4434997313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.702275991 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.702323914 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.702388048 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.702611923 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.702626944 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.803378105 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.807897091 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.807915926 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.809067965 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.809082985 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.886528969 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.887561083 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.887571096 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.888384104 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.888387918 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.904330015 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.905277967 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.905306101 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.905965090 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.905972004 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.906640053 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.907355070 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.907411098 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.907418013 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.907485962 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.907735109 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.907735109 CEST49974443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.907752991 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.907763958 CEST4434997413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.911823988 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.911856890 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.911940098 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.912250996 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.912266970 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.996725082 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.996910095 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:13.996999025 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.997220039 CEST49975443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:13.997235060 CEST4434997513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.003371954 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.003422976 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.003626108 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.003763914 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.003772974 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.007780075 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.008331060 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.008405924 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.008570910 CEST49976443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.008596897 CEST4434997613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.013823986 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.013864040 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.013998032 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.014523029 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.014538050 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.055603981 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.058181047 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.058218002 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.058846951 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.058855057 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.161372900 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.161616087 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.161681890 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.163958073 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.163988113 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.163999081 CEST49977443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.164006948 CEST4434997713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.172386885 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.172437906 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.172511101 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.173120975 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.173134089 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.361287117 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.361850023 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.361887932 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.362742901 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.362750053 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.464766979 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.464787006 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.464855909 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.464883089 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.464986086 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.465030909 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.465203047 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.465220928 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.465230942 CEST49978443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.465234995 CEST4434997813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.470633030 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.470680952 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.470746040 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.471266031 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.471282959 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.555155993 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.555671930 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.555696964 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.556504965 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.556513071 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.655071974 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.655109882 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.655164003 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.655194998 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.655230045 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.655900955 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.655922890 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.655934095 CEST49979443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.655940056 CEST4434997913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.657064915 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.660686970 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.660721064 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.661374092 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.661381006 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.665169001 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.665180922 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.665246010 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.665543079 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.665553093 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.699196100 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.700340033 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.700357914 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.701262951 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.701267004 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.758282900 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.759248972 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.759310961 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.759329081 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.759377956 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.759942055 CEST49980443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.759960890 CEST4434998013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.772367001 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.772423983 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.772495031 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.772763968 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.772777081 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.805869102 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.806052923 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.806118011 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.806349993 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.806366920 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.806379080 CEST49981443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.806385040 CEST4434998113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.810853958 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.810867071 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.811212063 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.811466932 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.811477900 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.812921047 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.813689947 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.813705921 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.814111948 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.814117908 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.911369085 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.911541939 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.911597013 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.911596060 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.911643982 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.911712885 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.911727905 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.911741018 CEST49982443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.911746025 CEST4434998213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.914545059 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.914572001 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:14.914778948 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.914778948 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:14.914803982 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.111095905 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.111589909 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.111605883 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.112062931 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.112070084 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.212601900 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.212994099 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.213057041 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.213108063 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.213131905 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.213143110 CEST49983443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.213149071 CEST4434998313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.216016054 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.216039896 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.216110945 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.216344118 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.216360092 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.314333916 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.314981937 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.314996004 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.316076040 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.316083908 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.421103954 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.421221972 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.421253920 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.421331882 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.421350002 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.421365023 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.421411991 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.451351881 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.468266010 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.471708059 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.471716881 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.472173929 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.472177982 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.472393036 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.472415924 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.472428083 CEST49984443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.472434998 CEST4434998413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.474432945 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.474440098 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.474838972 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.474843025 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.477001905 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.477035999 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.477091074 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.477212906 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.477231026 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.562433958 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.563119888 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.563148022 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.564007044 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.564012051 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.572762012 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.573939085 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.573997021 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.574068069 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.574117899 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.574139118 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.574152946 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.574167013 CEST49985443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.574172020 CEST4434998513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.576147079 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.576178074 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.576220036 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.576236010 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.576271057 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.576992035 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.576997042 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.577014923 CEST49986443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.577018976 CEST4434998613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.580848932 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.580885887 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.580935955 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.581581116 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.581594944 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.582324028 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.582355022 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.582421064 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.582575083 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.582590103 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.672389030 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.672606945 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.672658920 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.755506992 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.755532980 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.755544901 CEST49987443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.755551100 CEST4434998713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.758779049 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.758833885 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.758896112 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.759030104 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.759042025 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.874022961 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.874793053 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.874825001 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.875499964 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:15.875514984 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.994292974 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.995038033 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:15.995142937 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.105372906 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.105407953 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.105422974 CEST49988443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.105432987 CEST4434998813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.110404015 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.110440016 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.110507965 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.111201048 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.111215115 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.151823997 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.152471066 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.152497053 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.153270960 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.153278112 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.245723009 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.258279085 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.258533001 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.258634090 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.282778978 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.296377897 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.327615976 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.360474110 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.360495090 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.360910892 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.360917091 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.361196995 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.361222982 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.361238003 CEST49989443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.361246109 CEST4434998913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.363449097 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.363466024 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.364099979 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.364104986 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.365885973 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.365941048 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.366014004 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.366605997 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.366622925 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.410625935 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.411576986 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.411602020 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.412255049 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.412261963 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.459614038 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.460202932 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.460273981 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.460387945 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.460407019 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.460416079 CEST49990443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.460421085 CEST4434999013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.463097095 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.463138103 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.463330030 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.463625908 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.463638067 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.465004921 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.465039968 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.465091944 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.465099096 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.465151072 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.465327024 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.465348959 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.465359926 CEST49991443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.465365887 CEST4434999113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.467536926 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.467567921 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.467830896 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.467962980 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.467976093 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.518280029 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.518306017 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.518358946 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.518419981 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.518459082 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.518589973 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.518615961 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.518627882 CEST49992443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.518634081 CEST4434999213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.522110939 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.522149086 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.522330999 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.522532940 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.522551060 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.666430950 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.666934013 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.666961908 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.667391062 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.667397976 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.771070004 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.771533012 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.771874905 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.771874905 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.771874905 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.774641037 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.774683952 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:16.774791956 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.774893999 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:16.774909973 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.077728033 CEST49993443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.077763081 CEST4434999313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.202491999 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.203229904 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.203294039 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.203612089 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.203898907 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.203917027 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.204062939 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.204088926 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.204571962 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.204581022 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.205120087 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.205450058 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.205461979 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.205818892 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.205822945 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.302639008 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.302944899 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.302995920 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.303030968 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.303077936 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.303153038 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.303180933 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.303194046 CEST49994443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.303203106 CEST4434999413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.306101084 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.306148052 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.306291103 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.306469917 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.306483030 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.308573008 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.308831930 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.308908939 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.308967113 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.308980942 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.309010983 CEST49996443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.309016943 CEST4434999613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.310642958 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.310719013 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.310833931 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.310875893 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.310889959 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.310900927 CEST49995443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.310905933 CEST4434999513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.311547041 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.311578035 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.311826944 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.312089920 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.312100887 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.313173056 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.313218117 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.313294888 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.313426018 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.313442945 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.395153999 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.395790100 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.395812988 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.396300077 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.396312952 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.423976898 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.424640894 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.424662113 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.425321102 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.425331116 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.501861095 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.501924992 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.501988888 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.504617929 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.504643917 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.504791021 CEST49997443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.504801035 CEST4434999713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.508857012 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.508899927 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.508975983 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.509381056 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.509397030 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.526287079 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.526366949 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.526475906 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.526581049 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.526601076 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.526628971 CEST49998443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.526634932 CEST4434999813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.529604912 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.529643059 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.529711008 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.529881001 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.529894114 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.948391914 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.948999882 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.949018002 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.949477911 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.949485064 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.952871084 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.953344107 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.953353882 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.953761101 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.953764915 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.963793039 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.964329004 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.964361906 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:17.964731932 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:17.964737892 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.050625086 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.050791025 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.050860882 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.051091909 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.051111937 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.051130056 CEST49999443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.051136017 CEST4434999913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.054326057 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.054373026 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.054624081 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.054758072 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.054771900 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.062526941 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.062722921 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.062973022 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.063024044 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.063045025 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.063059092 CEST50001443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.063066006 CEST4435000113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.066114902 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.066154957 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.066396952 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.066632032 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.066646099 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.102673054 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.103104115 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.103167057 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.103168964 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.103225946 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.103282928 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.103302956 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.103316069 CEST50000443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.103322029 CEST4435000013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.106569052 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.106617928 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.106703997 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.106889963 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.106908083 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.177860022 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.178473949 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.178499937 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.179138899 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.179147005 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.190830946 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.191411018 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.191438913 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.192379951 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.192390919 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.278590918 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.279258013 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.279407024 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.279475927 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.279498100 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.279510021 CEST50003443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.279517889 CEST4435000313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.282741070 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.282785892 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.282860994 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.283082008 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.283097982 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.296385050 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.296446085 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.296504021 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.296545982 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.296606064 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.296753883 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.296775103 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.296786070 CEST50002443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.296792984 CEST4435000213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.299578905 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.299612999 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.299874067 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.300304890 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.300316095 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.702399015 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.702956915 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.703150034 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.703175068 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.703504086 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.703526020 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.703775883 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.703782082 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.704103947 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.704114914 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.752206087 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.752751112 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.752780914 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.753362894 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.753369093 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.800949097 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.801151037 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.801224947 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.801369905 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.801369905 CEST50005443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.801387072 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.801394939 CEST4435000513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.803031921 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.803070068 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.803109884 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.803164005 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.803463936 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.803484917 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.803497076 CEST50004443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.803503036 CEST4435000413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.804608107 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.804624081 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.804704905 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.805007935 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.805016041 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.805826902 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.805835009 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.805952072 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.806119919 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.806127071 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.854088068 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.855021000 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.855077982 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.855078936 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.855140924 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.855232000 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.855232000 CEST50006443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.855251074 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.855257988 CEST4435000613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.858083010 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.858123064 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.858195066 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.858427048 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.858442068 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.933962107 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.934557915 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.934575081 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.935231924 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.935236931 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.953418970 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.953952074 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.953991890 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:18.954504013 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:18.954511881 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.033926010 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.033946991 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.034013987 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.034035921 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.034271955 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.034271955 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.034282923 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.034482956 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.034517050 CEST4435000813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.034778118 CEST50008443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.037148952 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.037187099 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.037393093 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.037393093 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.037425995 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.467363119 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.467910051 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.467922926 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.468705893 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.468715906 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.471565962 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.471955061 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.471965075 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.472481012 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.472486019 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.498922110 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.499464035 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.499502897 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.500056028 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.500072002 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.686783075 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.686805010 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.686860085 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.686870098 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.686909914 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.687283039 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.687302113 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.687311888 CEST50009443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.687316895 CEST4435000913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.687547922 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.687572956 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.687619925 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.687680960 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.687865973 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.687871933 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.687964916 CEST50010443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.687973022 CEST4435001013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.693613052 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.693655014 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.693922043 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.694627047 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.694639921 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.696985006 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.697000027 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.697062969 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.697274923 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.697284937 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.790663004 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.790740967 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.790899992 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.791135073 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.791167021 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.791238070 CEST50011443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.791245937 CEST4435001113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.795603991 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.795649052 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.795819044 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.796065092 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.796082020 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.868675947 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.869288921 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.869313002 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.870316982 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.870321989 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.969398975 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.969441891 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.969497919 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.969646931 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.969860077 CEST50012443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.969881058 CEST4435001213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.977566957 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.977598906 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:19.977669001 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.978075981 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:19.978091955 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.536926985 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.537411928 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.538630009 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.538644075 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.539639950 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.539644957 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.539750099 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.540045023 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.540050030 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.541222095 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.541225910 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.541796923 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.541810036 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.542469025 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.542476892 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.636079073 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.636502028 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.636563063 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.636569023 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.636616945 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.637417078 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.637496948 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.637562990 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.642858982 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.643023014 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.643083096 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.721762896 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.725609064 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.725636005 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.725647926 CEST50014443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.725653887 CEST4435001413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.729576111 CEST50013443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.729583025 CEST4435001313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.730268002 CEST50015443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.730297089 CEST4435001513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.735307932 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.735318899 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.736123085 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.736128092 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.776810884 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.776881933 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.776963949 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.777869940 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.777894020 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.778337955 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.778354883 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.778460026 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.778608084 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.778618097 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.779634953 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.779669046 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.779786110 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.780646086 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.780662060 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.830857992 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.830904961 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.830951929 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.830971956 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.831024885 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.831342936 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.831358910 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.831372976 CEST50016443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.831377983 CEST4435001613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.835190058 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.835231066 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:20.835406065 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.835493088 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:20.835515976 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.418278933 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.418431044 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.430593014 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.430619001 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.431716919 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.431723118 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.432563066 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.432629108 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.433538914 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.433547020 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.464328051 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.465174913 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.465190887 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.466495991 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.466500044 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.468950987 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.469578981 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.469605923 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.470323086 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.470340014 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.527105093 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.527810097 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.527884960 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.528012037 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.528027058 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.528044939 CEST50017443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.528049946 CEST4435001713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.528876066 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.529169083 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.529228926 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.529228926 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.529606104 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.530411005 CEST50019443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.530421972 CEST4435001913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.539278030 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.539310932 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.539402008 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.541093111 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.541101933 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.541244984 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.541604042 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.541614056 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.541963100 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.541974068 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.567964077 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.568042994 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.568275928 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.568413973 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.568697929 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.568795919 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.568818092 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.568818092 CEST50020443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.568836927 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.568850040 CEST4435002013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.573493958 CEST50018443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.573506117 CEST4435001813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.581499100 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.581548929 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.581645012 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.582109928 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.582127094 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.583648920 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.583698988 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:21.583930016 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.584244013 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:21.584259987 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.188540936 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.189631939 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.189646006 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.190768957 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.190773964 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.207565069 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.209065914 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.209074974 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.209692001 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.209696054 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.243369102 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.244179010 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.244194984 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.245457888 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.245465040 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.249056101 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.249705076 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.249735117 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.250394106 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.250406027 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.287102938 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.287189007 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.287292004 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.287298918 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.287390947 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.287735939 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.287758112 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.287781000 CEST50021443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.287786961 CEST4435002113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.293243885 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.293297052 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.293467999 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.293699026 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.293713093 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.311436892 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.311604023 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.311695099 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.321032047 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.321032047 CEST50022443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.321048021 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.321064949 CEST4435002213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.326642036 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.326692104 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.326750994 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.327076912 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.327092886 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.350869894 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.350900888 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.350959063 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.350997925 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.351037025 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.351327896 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.351327896 CEST50023443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.351342916 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.351357937 CEST4435002313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.352190971 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.352255106 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.352380037 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.352539062 CEST50024443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.352561951 CEST4435002413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.354825974 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.354851007 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.355055094 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.355091095 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.355092049 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.355144024 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.355288982 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.355300903 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.355375051 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.355389118 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.939903021 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.941582918 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.941617966 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.942322016 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.942327976 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.975466013 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.976392984 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.976403952 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.977471113 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.977477074 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.994556904 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.995667934 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.995708942 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:22.997324944 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:22.997339010 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.038014889 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.038224936 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.038306952 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.038944006 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.038959026 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.039005995 CEST50025443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.039011955 CEST4435002513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.045082092 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.045114994 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.045165062 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.045233011 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.046088934 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.046134949 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.046793938 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.046801090 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.047022104 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.047039032 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.075767040 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.076141119 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.076189995 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.076205969 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.076328993 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.076396942 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.076405048 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.076419115 CEST50026443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.076422930 CEST4435002613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.083404064 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.083441019 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.083570957 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.084039927 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.084054947 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.095448017 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.095515966 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.095628023 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.114469051 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.114506006 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.114543915 CEST50027443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.114551067 CEST4435002713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.122391939 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.122438908 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.122611046 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.123470068 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.123485088 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.151185036 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.151305914 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.151407003 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.152586937 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.152605057 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.152616024 CEST50028443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.152621031 CEST4435002813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.160718918 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.160768986 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.160984993 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.161644936 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.161657095 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.183681965 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.184087992 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.184160948 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.184432030 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.184452057 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.184475899 CEST50007443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.184484005 CEST4435000713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.192625999 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.192682028 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:23.192765951 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.193276882 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:23.193310976 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.478288889 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.478770018 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.478802919 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.479525089 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.479531050 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.481692076 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.482064009 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.482105017 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.482669115 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.482676029 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.484384060 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.484878063 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.484904051 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.485583067 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.485589981 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.490987062 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.491286039 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.491297007 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.491839886 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.491846085 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.492341995 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.492717981 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.492729902 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.493335962 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.493345022 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.577938080 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.578138113 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.578476906 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.578685999 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.578685999 CEST50030443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.578706980 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.578715086 CEST4435003013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.579648972 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.579763889 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.579830885 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.581043005 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.581068039 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.581270933 CEST50031443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.581279993 CEST4435003113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.582984924 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.583136082 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.583205938 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.584954977 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.584989071 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.585226059 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.586026907 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.586061001 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.586146116 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.586332083 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.586340904 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.586360931 CEST50033443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.586365938 CEST4435003313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.588229895 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.588259935 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.588510036 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.588687897 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.588699102 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.588891983 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.588906050 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.588951111 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.588963985 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.592431068 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.592556953 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.592614889 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.592636108 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.592655897 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.592703104 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.592789888 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.592798948 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.592808962 CEST50029443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.592814922 CEST4435002913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.594831944 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.594861984 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.594968081 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.595144033 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.595161915 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.595190048 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.595546961 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.595591068 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.595602036 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.595613956 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.595674038 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.595701933 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.595711946 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.595725060 CEST50032443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.595730066 CEST4435003213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.597712040 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.597728014 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.597790956 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.597970009 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:24.597982883 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.410053015 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.411623955 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.413300991 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.413574934 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.413604021 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.413705111 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.413731098 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.414154053 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.414160013 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.414263964 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.414272070 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.414685011 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.414706945 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.415189981 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.415199041 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.431866884 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.432341099 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.432369947 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.432775974 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.432780981 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.433464050 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.433846951 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.433852911 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.434202909 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.434206963 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.512511969 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.512752056 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.512830973 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.512934923 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.512953997 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.512967110 CEST50036443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.512973070 CEST4435003613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.514379978 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.514529943 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.514684916 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.514823914 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.514833927 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.514847040 CEST50035443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.514852047 CEST4435003513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.516439915 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.516463995 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.516582012 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.516827106 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.516839027 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.517429113 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517435074 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.517468929 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.517472029 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.517520905 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.517530918 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517549992 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517615080 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517615080 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517715931 CEST50034443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517735004 CEST4435003413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.517821074 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.517832041 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.519591093 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.519622087 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.519880056 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.520013094 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.520023108 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.535106897 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.535187006 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.535244942 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.535269976 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.535310030 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.535381079 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.535494089 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.535506010 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.535528898 CEST50038443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.535535097 CEST4435003813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.538069010 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.538098097 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.538160086 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.538288116 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.538295984 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.541565895 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.541635036 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.541754961 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.541779995 CEST50037443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.541789055 CEST4435003713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.544084072 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.544112921 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:25.544244051 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.544384956 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:25.544399023 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.160037994 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.160152912 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.160536051 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.160561085 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.160778046 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.160813093 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.161164045 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.161170006 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.161267042 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.161273956 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.182391882 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.182913065 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.182934046 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.183243990 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.183429003 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.183434010 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.183593988 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.183609962 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.183954954 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.183959961 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.201287031 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.201777935 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.201788902 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.202259064 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.202263117 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.261565924 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.261639118 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.261841059 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.261900902 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.261928082 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.261940002 CEST50039443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.261945009 CEST4435003913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.263081074 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.265167952 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.265225887 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.265316010 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.265450954 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.265466928 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.266499996 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.266557932 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.266622066 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.266659975 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.266659975 CEST50040443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.266679049 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.266689062 CEST4435004013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.268961906 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.268999100 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.269123077 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.269201994 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.269217014 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.282793999 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.282929897 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.283035040 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.283066988 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.283107996 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.283145905 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.283159971 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.283165932 CEST50042443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.283170938 CEST4435004213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.285254955 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.285320044 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.285382032 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.285417080 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.285432100 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.285573959 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.285620928 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.285629034 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.285665989 CEST50043443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.285670996 CEST4435004313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.285701036 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.285713911 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.287549019 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.287575006 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.287930965 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.287930965 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.287961960 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.308226109 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.308643103 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.308706045 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.308729887 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.308742046 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.308752060 CEST50041443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.308757067 CEST4435004113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.310977936 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.311016083 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.311077118 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.311220884 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.311239004 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.915564060 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.916513920 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.916515112 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.916531086 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.916553020 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.931570053 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.932404995 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.932404995 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.932430983 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.932450056 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.935797930 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.936171055 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.936183929 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.936767101 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.936774015 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.965846062 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.966643095 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.966670990 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.966906071 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.966912031 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.976500988 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.977248907 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.977267981 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:26.977446079 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:26.977452993 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.015613079 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.015696049 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.015991926 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.015991926 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.016472101 CEST50045443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.016491890 CEST4435004513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.019031048 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.019078970 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.019164085 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.019306898 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.019319057 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.034651995 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.034712076 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.034972906 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.034972906 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.035490990 CEST50044443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.035505056 CEST4435004413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.037491083 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.037520885 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.037767887 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.037767887 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.037795067 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.038259983 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.038286924 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.038326025 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.038661003 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.038661003 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.038661003 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.040662050 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.040698051 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.040988922 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.040988922 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.041018963 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.070641041 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.070961952 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.071053982 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.071053982 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.071093082 CEST50047443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.071110964 CEST4435004713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.073818922 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.073874950 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.074131012 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.074161053 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.074167967 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.079319954 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.079902887 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.080033064 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.080033064 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.080070972 CEST50048443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.080082893 CEST4435004813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.082454920 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.082494020 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.082721949 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.082721949 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.082762957 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.343260050 CEST50046443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.343283892 CEST4435004613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.674314022 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.674823999 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.674850941 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.675293922 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.675298929 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.682101011 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.682452917 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.682468891 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.682859898 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.682863951 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.686996937 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.687366962 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.687391996 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.687761068 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.687766075 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.710366964 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.710809946 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.710823059 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.711157084 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.711163044 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.761761904 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.762273073 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.762285948 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.762715101 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.762718916 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.781420946 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.781644106 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.781723022 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.781984091 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.782013893 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.782027960 CEST50050443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.782035112 CEST4435005013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.784987926 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.785749912 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.785866022 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.786026955 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.786047935 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.786048889 CEST50049443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.786055088 CEST4435004913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.786998987 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.787035942 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.787287951 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.787528992 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.787542105 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.787619114 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.788244009 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.788319111 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.788357019 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.788374901 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.788388968 CEST50051443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.788394928 CEST4435005113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.789844990 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.789889097 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.790157080 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.790157080 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.790184975 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.790647984 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.790684938 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.790755033 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.791032076 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.791044950 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.811846018 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.811924934 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.812294960 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.812294960 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.814057112 CEST50052443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.814074039 CEST4435005213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.816015959 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.816055059 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.816155910 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.819938898 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.819952011 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.866108894 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.866177082 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.866332054 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.866358042 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.866375923 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.866385937 CEST50053443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.866396904 CEST4435005313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.868932009 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.868947029 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:27.869019032 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.869129896 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:27.869138956 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.421906948 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.422507048 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.422534943 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.423402071 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.423422098 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.455713987 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.456398964 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.456443071 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.457313061 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.457318068 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.466411114 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.467245102 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.467272997 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.468195915 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.468200922 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.497833014 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.499243975 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.499243975 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.499265909 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.499277115 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.523905993 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.524105072 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.524148941 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.524202108 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.524202108 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.529486895 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.529486895 CEST50054443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.529509068 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.529514074 CEST4435005413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.533809900 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.533832073 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.533994913 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.534216881 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.534224987 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.542618990 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.543420076 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.543442011 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.543890953 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.543896914 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.559528112 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.559597969 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.560600042 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.560745001 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.560745001 CEST50055443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.560756922 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.560764074 CEST4435005513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.564142942 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.564182043 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.564346075 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.564485073 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.564500093 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.572978973 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.573004007 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.573043108 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.573052883 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.573096037 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.573556900 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.573577881 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.573591948 CEST50056443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.573596001 CEST4435005613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.576560974 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.576595068 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.576766968 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.576920033 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.576931000 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.602427006 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.602504969 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.602582932 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.602907896 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.602907896 CEST50057443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.602924109 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.602932930 CEST4435005713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.606364012 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.606376886 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.606551886 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.606688023 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.606700897 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.646421909 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.646503925 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.646559000 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.646644115 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.646945953 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.646945953 CEST50058443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.646965027 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.646974087 CEST4435005813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.649924040 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.649955988 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:28.650135994 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.650430918 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:28.650440931 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.187357903 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.187803030 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.187841892 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.188400984 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.188406944 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.212119102 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.212598085 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.212639093 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.213105917 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.213113070 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.238552094 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.239006996 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.239032030 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.239447117 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.239451885 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.280663013 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.281161070 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.281169891 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.281632900 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.281636000 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.290878057 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.292330980 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.292397022 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.292427063 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.292437077 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.292449951 CEST50059443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.292454004 CEST4435005913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.295212984 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.295245886 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.295315981 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.295475006 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.295485973 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.299649000 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.299985886 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.300004959 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.300399065 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.300404072 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.316235065 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.316313982 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.316450119 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.316504955 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.316518068 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.316529989 CEST50060443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.316534996 CEST4435006013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.319154978 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.319179058 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.319407940 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.319427967 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.319432020 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.343719959 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.343925953 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.343983889 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.344019890 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.344036102 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.344047070 CEST50061443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.344053030 CEST4435006113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.347074986 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.347106934 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.347260952 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.347402096 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.347414970 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644577026 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644623041 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644665003 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.644685984 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644701958 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644723892 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644750118 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.644854069 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.644905090 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.645289898 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.645304918 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.645315886 CEST50062443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.645320892 CEST4435006213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.648132086 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.648149014 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.648176908 CEST50063443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.648183107 CEST4435006313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.654711962 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.654743910 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.654831886 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.656207085 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.656234026 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.656292915 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.656574965 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.656590939 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.659858942 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.659881115 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.949673891 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.950484991 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.950503111 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.952240944 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.952251911 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.958867073 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.959752083 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.959778070 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:29.960659027 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:29.960665941 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.016391039 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.016897917 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.016911983 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.017879963 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.017885923 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.053744078 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.053822994 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.053889990 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.054281950 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.054281950 CEST50064443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.054302931 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.054311037 CEST4435006413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060023069 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060072899 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060144901 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060328960 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060343027 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060350895 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060358047 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060499907 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060512066 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060735941 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060796022 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060817957 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060830116 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060830116 CEST50065443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.060837984 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.060843945 CEST4435006513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.065191984 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.065203905 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.065283060 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.066167116 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.066179037 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.124852896 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.124969006 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.125191927 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.126844883 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.126844883 CEST50066443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.126868010 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.126880884 CEST4435006613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.131804943 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.131850958 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.131932974 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.132318020 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.132330894 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.302314997 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.303165913 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.303180933 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.304414988 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.304419041 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.329700947 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.330835104 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.330867052 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.331768990 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.331774950 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.404088974 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.404133081 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.404366970 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.404376030 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.404417992 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.404876947 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.404895067 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.404906988 CEST50067443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.404912949 CEST4435006713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.410109997 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.410160065 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.410240889 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.410727978 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.410748005 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.435132027 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.435163021 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.435233116 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.435262918 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.435486078 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.435539961 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.435831070 CEST50068443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.435844898 CEST4435006813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.444153070 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.444199085 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.444406033 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.444776058 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.444787025 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.703521967 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.704128981 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.704152107 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.704605103 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.704611063 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.733676910 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.734400034 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.734412909 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.734925985 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.734937906 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.769778013 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.770350933 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.770370007 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.770880938 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.770886898 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.803678036 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.803710938 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.803863049 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.803878069 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.803894997 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.803946972 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.804114103 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.804131031 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.804157972 CEST50069443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.804163933 CEST4435006913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.807040930 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.807089090 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.807164907 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.807348967 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.807359934 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.836194992 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.836221933 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.836303949 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.836313009 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.836539984 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.836544037 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.836556911 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.836579084 CEST50070443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.836585045 CEST4435007013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.839554071 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.839586020 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.839646101 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.839797974 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.839811087 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.868747950 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.868824959 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.868994951 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.869031906 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.869051933 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.869064093 CEST50071443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.869070053 CEST4435007113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.871685028 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.871723890 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:30.871829987 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.872018099 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:30.872030020 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.072783947 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.073430061 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.073457956 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.073964119 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.073971033 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.094546080 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.096085072 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.096112013 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.097420931 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.097439051 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.176386118 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.176459074 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.176660061 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.176860094 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.176872969 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.176884890 CEST50072443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.176891088 CEST4435007213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.182182074 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.182215929 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.182341099 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.182737112 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.182748079 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.196665049 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.196731091 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.196875095 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.197165012 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.197180986 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.197196960 CEST50073443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.197201967 CEST4435007313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.204133987 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.204175949 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.204246998 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.204621077 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.204631090 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.474301100 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.475326061 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.475351095 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.476149082 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.476155043 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.493690968 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.494159937 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.494185925 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.495708942 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.495723009 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.504887104 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.506603003 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.506629944 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.508198977 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.508203983 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.573401928 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.573426962 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.573507071 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.573529959 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.573558092 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.573956966 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.573976994 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.573999882 CEST50075443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.574004889 CEST4435007513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.599874020 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.599955082 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.600048065 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.600676060 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.600728035 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.600811958 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.602385044 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.602408886 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.602421999 CEST50074443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.602427959 CEST4435007413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.604032040 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.604043007 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.605060101 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.605083942 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.605138063 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.605153084 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.605190992 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.605695009 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.605705023 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.605716944 CEST50076443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.605721951 CEST4435007613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.610546112 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.610574961 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.610636950 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.611088991 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.611104965 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.612598896 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.612642050 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.613044024 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.613291025 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.613312006 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.812102079 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.812530994 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.812561989 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.813412905 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.813420057 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.878845930 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.880024910 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.880064011 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.880727053 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.880738974 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.913513899 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.913543940 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.913611889 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.913616896 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.913664103 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.913685083 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.913712025 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.983128071 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.983156919 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.983220100 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.983257055 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.983504057 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.983550072 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.984174013 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.984198093 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.984288931 CEST50078443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.984298944 CEST4435007813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.991956949 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.991990089 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.992063046 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.992459059 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.992484093 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.997582912 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.997669935 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.997679949 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.997756004 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.997873068 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.997894049 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:31.997905016 CEST50077443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:31.997911930 CEST4435007713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.002866030 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.002909899 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.002995968 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.003313065 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.003326893 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.202651978 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:43:32.202672958 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.237097025 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.237612009 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.237624884 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.238091946 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.238096952 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.248565912 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.249033928 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.249058008 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.249934912 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.249944925 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.262741089 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.263192892 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.263211966 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.263662100 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.263668060 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.338541985 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.338572979 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.338582993 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.338701010 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.338716984 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.338764906 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.346755981 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.346791983 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.346849918 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.346869946 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.346910954 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.346955061 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.347104073 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.347131014 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.347146034 CEST50081443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.347152948 CEST4435008113.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.349991083 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.350032091 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.350270033 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.350419998 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.350435019 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365046978 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365075111 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365139961 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.365160942 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365230083 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.365411997 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.365417957 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365438938 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.365575075 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365603924 CEST4435008013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.365714073 CEST50080443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.368360043 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.368401051 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.368602037 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.368733883 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.368747950 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.424570084 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.424626112 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.424674034 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.424684048 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.424738884 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.424916029 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.424930096 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.424942970 CEST50079443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.424948931 CEST4435007913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.427989960 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.428037882 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.428139925 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.428281069 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.428292036 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.639612913 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.650263071 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.655188084 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.655204058 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.661076069 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.661087036 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.669948101 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.669975042 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.670537949 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.670543909 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.757343054 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.757792950 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.758017063 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.758054972 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.758085966 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.758104086 CEST50082443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.758114100 CEST4435008213.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.761264086 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.761286974 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.761359930 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.761554956 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.761569977 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.767635107 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.767709017 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.768663883 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.811454058 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.811486006 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.811593056 CEST50083443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.811602116 CEST4435008313.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.816302061 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.816351891 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.816428900 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.816617012 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.816628933 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.999214888 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:32.999783039 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:32.999803066 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.000411034 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.000416994 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.009524107 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.009908915 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.009954929 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.010432959 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.010441065 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.090929985 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.121377945 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.121393919 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.121442080 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.121464014 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.121535063 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.121541977 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.133414030 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.133440018 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.134354115 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.134360075 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.134778976 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.134810925 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.134824038 CEST50084443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.134829998 CEST4435008413.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.136759996 CEST50085443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.136779070 CEST4435008513.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.142930031 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.143030882 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.143131971 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.143307924 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.143343925 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.144994974 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.145009995 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.145086050 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.145312071 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.145325899 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.234467030 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.234496117 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.234549046 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.234601974 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.234648943 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.235256910 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.235280991 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.235291958 CEST50086443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.235302925 CEST4435008613.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.562999964 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.563014030 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.572567940 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.572594881 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.573402882 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.573411942 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.573851109 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.573874950 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.574594021 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.574599028 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.668523073 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.668755054 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.668854952 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.668908119 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.668932915 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.668945074 CEST50088443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.668952942 CEST4435008813.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.675240993 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.675314903 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.675532103 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.675532103 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.675595999 CEST50087443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.675611019 CEST4435008713.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.795017958 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.795620918 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.795646906 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.796124935 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.796134949 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.810518026 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.811077118 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.811101913 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.811683893 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.811693907 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.902287006 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.902358055 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.902641058 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.902683973 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.902703047 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.902724028 CEST50089443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.902730942 CEST4435008913.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.924946070 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.925029993 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.925220013 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.925262928 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.925287008 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:33.925298929 CEST50090443192.168.2.713.107.246.45
                                                                                                          Oct 5, 2024 00:43:33.925308943 CEST4435009013.107.246.45192.168.2.7
                                                                                                          Oct 5, 2024 00:43:36.319196939 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:43:36.319217920 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:43:38.577512980 CEST44349808104.98.116.138192.168.2.7
                                                                                                          Oct 5, 2024 00:43:38.577589035 CEST49808443192.168.2.7104.98.116.138
                                                                                                          Oct 5, 2024 00:43:43.577743053 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:43.577769041 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:43.671475887 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:43.671509981 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:43.718369007 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:43.718390942 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:43.812104940 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:43.812124014 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:43.812167883 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:43.812201023 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:46.903315067 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:43:46.903445005 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:43:46.903539896 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:43:47.248186111 CEST49708443192.168.2.720.67.168.214
                                                                                                          Oct 5, 2024 00:43:47.248199940 CEST4434970820.67.168.214192.168.2.7
                                                                                                          Oct 5, 2024 00:43:48.428997040 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:48.429065943 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:48.433393002 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:48.433725119 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:48.433754921 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:49.125955105 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:49.126565933 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:49.126596928 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:49.126966953 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:49.136233091 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:49.136401892 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:49.187148094 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:51.629481077 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:43:51.629631042 CEST44349744152.199.19.158192.168.2.7
                                                                                                          Oct 5, 2024 00:43:51.629717112 CEST49744443192.168.2.7152.199.19.158
                                                                                                          Oct 5, 2024 00:43:58.448937893 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.449003935 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.449100018 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:58.470319986 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.470398903 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.470443964 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:58.529148102 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.529244900 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.529288054 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:58.558808088 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.558907032 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.559005022 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:58.571846962 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.571939945 CEST4434987420.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:58.572052002 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:59.024635077 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.024785042 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.024842024 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:59.159518003 CEST49875443192.168.2.752.149.234.104
                                                                                                          Oct 5, 2024 00:43:59.159540892 CEST4434987552.149.234.104192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.159600019 CEST50095443192.168.2.7142.250.186.132
                                                                                                          Oct 5, 2024 00:43:59.159621000 CEST44350095142.250.186.132192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.159651041 CEST49867443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:59.159657001 CEST4434986720.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.159723043 CEST49869443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:59.159744978 CEST4434986920.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.159773111 CEST49872443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:59.159794092 CEST4434987220.157.217.118192.168.2.7
                                                                                                          Oct 5, 2024 00:43:59.159805059 CEST49874443192.168.2.720.157.217.118
                                                                                                          Oct 5, 2024 00:43:59.159826994 CEST4434987420.157.217.118192.168.2.7
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Oct 5, 2024 00:42:43.146682024 CEST123123192.168.2.713.95.65.251
                                                                                                          Oct 5, 2024 00:42:43.333167076 CEST12312313.95.65.251192.168.2.7
                                                                                                          Oct 5, 2024 00:42:44.657460928 CEST53529931.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.069397926 CEST53595331.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.074398041 CEST53602711.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:46.352054119 CEST5524553192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:46.352205992 CEST5405753192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:47.070930004 CEST53626181.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:47.243252993 CEST5091653192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:47.243401051 CEST5484353192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:48.377752066 CEST5143353192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:48.377825022 CEST5515553192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:48.385941982 CEST53514331.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:48.386766911 CEST53551551.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.410420895 CEST5475953192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.411637068 CEST5491953192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.412590981 CEST5189153192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.413415909 CEST5873853192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.413635015 CEST5039053192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.413904905 CEST6035553192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.421819925 CEST5390453192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.422519922 CEST5769053192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.424823999 CEST5842453192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.425230980 CEST5368753192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.433305979 CEST53536871.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.545384884 CEST5093953192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.545670033 CEST5288753192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:50.572617054 CEST53509391.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:50.576587915 CEST53528871.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.107184887 CEST6528053192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:53.107577085 CEST5637053192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:53.114351034 CEST53652801.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.137605906 CEST53563701.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:53.488184929 CEST5376653192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:53.488470078 CEST6352353192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:55.415415049 CEST6457453192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:55.415719986 CEST5064553192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:55.432028055 CEST53506451.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST53645741.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:42:56.304275990 CEST6375953192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:56.304527044 CEST5039853192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:58.139666080 CEST5586553192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:42:58.139862061 CEST6449353192.168.2.71.1.1.1
                                                                                                          Oct 5, 2024 00:43:04.762339115 CEST53620621.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:43:24.296883106 CEST53557171.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:43:36.100007057 CEST138138192.168.2.7192.168.2.255
                                                                                                          Oct 5, 2024 00:43:44.244256973 CEST53621251.1.1.1192.168.2.7
                                                                                                          Oct 5, 2024 00:43:47.257843971 CEST53568691.1.1.1192.168.2.7
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Oct 5, 2024 00:42:46.074455976 CEST192.168.2.71.1.1.1c214(Port unreachable)Destination Unreachable
                                                                                                          Oct 5, 2024 00:42:53.137726068 CEST192.168.2.71.1.1.1c252(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Oct 5, 2024 00:42:46.352054119 CEST192.168.2.71.1.1.10x7f8aStandard query (0)app.temu.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:46.352205992 CEST192.168.2.71.1.1.10x9508Standard query (0)app.temu.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.243252993 CEST192.168.2.71.1.1.10xc90cStandard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.243401051 CEST192.168.2.71.1.1.10xaafbStandard query (0)www.temu.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:48.377752066 CEST192.168.2.71.1.1.10xebbaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:48.377825022 CEST192.168.2.71.1.1.10x193cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.410420895 CEST192.168.2.71.1.1.10xb19eStandard query (0)img.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.411637068 CEST192.168.2.71.1.1.10x2f49Standard query (0)img.kwcdn.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.412590981 CEST192.168.2.71.1.1.10xdebfStandard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.413415909 CEST192.168.2.71.1.1.10x7174Standard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.413635015 CEST192.168.2.71.1.1.10xdf11Standard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.413904905 CEST192.168.2.71.1.1.10xe787Standard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.421819925 CEST192.168.2.71.1.1.10x1e75Standard query (0)avatar-us.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.422519922 CEST192.168.2.71.1.1.10x21d9Standard query (0)avatar-us.kwcdn.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.424823999 CEST192.168.2.71.1.1.10x41d9Standard query (0)dl.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.425230980 CEST192.168.2.71.1.1.10xbb9dStandard query (0)dl.kwcdn.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.545384884 CEST192.168.2.71.1.1.10xe157Standard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.545670033 CEST192.168.2.71.1.1.10x80d4Standard query (0)us.pftk.temu.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.107184887 CEST192.168.2.71.1.1.10xd74fStandard query (0)us.pftk.temu.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.107577085 CEST192.168.2.71.1.1.10xdc5bStandard query (0)us.pftk.temu.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.488184929 CEST192.168.2.71.1.1.10xc5b5Standard query (0)static.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.488470078 CEST192.168.2.71.1.1.10x8152Standard query (0)static.kwcdn.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.415415049 CEST192.168.2.71.1.1.10x72b2Standard query (0)us.thtk.temu.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.415719986 CEST192.168.2.71.1.1.10x3815Standard query (0)us.thtk.temu.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.304275990 CEST192.168.2.71.1.1.10xdfa7Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.304527044 CEST192.168.2.71.1.1.10xfce6Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:58.139666080 CEST192.168.2.71.1.1.10x7d31Standard query (0)aimg.kwcdn.comA (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:58.139862061 CEST192.168.2.71.1.1.10xed77Standard query (0)aimg.kwcdn.com65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Oct 5, 2024 00:42:46.360971928 CEST1.1.1.1192.168.2.70x7f8aNo error (0)app.temu.comapp-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:46.360971928 CEST1.1.1.1192.168.2.70x7f8aNo error (0)gw-eu.temu.com20.67.168.214A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:46.360971928 CEST1.1.1.1192.168.2.70x7f8aNo error (0)gw-eu.temu.com20.107.144.102A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:46.361129045 CEST1.1.1.1192.168.2.70x9508No error (0)app.temu.comapp-temu-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.250946999 CEST1.1.1.1192.168.2.70xaafbNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.251202106 CEST1.1.1.1192.168.2.70xc90cNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.251202106 CEST1.1.1.1192.168.2.70xc90cNo error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.251202106 CEST1.1.1.1192.168.2.70xc90cNo error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.251202106 CEST1.1.1.1192.168.2.70xc90cNo error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:47.251202106 CEST1.1.1.1192.168.2.70xc90cNo error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:48.385941982 CEST1.1.1.1192.168.2.70xebbaNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:48.386766911 CEST1.1.1.1192.168.2.70x193cNo error (0)www.google.com65IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.417577982 CEST1.1.1.1192.168.2.70xb19eNo error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.417577982 CEST1.1.1.1192.168.2.70xb19eNo error (0)cs396.wpc.thetacdn.net152.199.19.158A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.418979883 CEST1.1.1.1192.168.2.70x2f49No error (0)img.kwcdn.comimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.420176983 CEST1.1.1.1192.168.2.70xdebfNo error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.421132088 CEST1.1.1.1192.168.2.70xdf11No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.421221018 CEST1.1.1.1192.168.2.70x7174No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.421231985 CEST1.1.1.1192.168.2.70xe787No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.428991079 CEST1.1.1.1192.168.2.70x1e75No error (0)avatar-us.kwcdn.comavatar-us-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.430223942 CEST1.1.1.1192.168.2.70x21d9No error (0)avatar-us.kwcdn.comavatar-us-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.433290958 CEST1.1.1.1192.168.2.70x41d9No error (0)dl.kwcdn.comdl.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.433305979 CEST1.1.1.1192.168.2.70xbb9dNo error (0)dl.kwcdn.comdl.kwcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.572617054 CEST1.1.1.1192.168.2.70xe157No error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.572617054 CEST1.1.1.1192.168.2.70xe157No error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.572617054 CEST1.1.1.1192.168.2.70xe157No error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.572617054 CEST1.1.1.1192.168.2.70xe157No error (0)pftk-us.temu.com20.33.55.27A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.572617054 CEST1.1.1.1192.168.2.70xe157No error (0)pftk-us.temu.com20.33.59.10A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:50.576587915 CEST1.1.1.1192.168.2.70x80d4No error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.114351034 CEST1.1.1.1192.168.2.70xd74fNo error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.114351034 CEST1.1.1.1192.168.2.70xd74fNo error (0)pftk-us.temu.com52.149.234.104A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.114351034 CEST1.1.1.1192.168.2.70xd74fNo error (0)pftk-us.temu.com20.33.55.27A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.114351034 CEST1.1.1.1192.168.2.70xd74fNo error (0)pftk-us.temu.com20.185.74.90A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.114351034 CEST1.1.1.1192.168.2.70xd74fNo error (0)pftk-us.temu.com20.33.59.10A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.137605906 CEST1.1.1.1192.168.2.70xdc5bNo error (0)us.pftk.temu.compftk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.496618032 CEST1.1.1.1192.168.2.70x8152No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:53.496943951 CEST1.1.1.1192.168.2.70xc5b5No error (0)static.kwcdn.comstatic-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.432028055 CEST1.1.1.1192.168.2.70x3815No error (0)us.thtk.temu.comthtk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)us.thtk.temu.comthtk-us.temu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)thtk-us.temu.com4.157.73.169A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)thtk-us.temu.com52.147.223.216A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)thtk-us.temu.com20.237.106.215A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)thtk-us.temu.com20.33.53.24A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)thtk-us.temu.com20.33.41.22A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:55.444866896 CEST1.1.1.1192.168.2.70x72b2No error (0)thtk-us.temu.com20.33.55.169A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.305979967 CEST1.1.1.1192.168.2.70x6821No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.305979967 CEST1.1.1.1192.168.2.70x6821No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.305979967 CEST1.1.1.1192.168.2.70x6821No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.311033010 CEST1.1.1.1192.168.2.70xdfa7No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.311033010 CEST1.1.1.1192.168.2.70xdfa7No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.311033010 CEST1.1.1.1192.168.2.70xdfa7No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.311033010 CEST1.1.1.1192.168.2.70xdfa7No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.311033010 CEST1.1.1.1192.168.2.70xdfa7No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:56.311044931 CEST1.1.1.1192.168.2.70xfce6No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:58.147845030 CEST1.1.1.1192.168.2.70x7d31No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:42:58.148020029 CEST1.1.1.1192.168.2.70xed77No error (0)aimg.kwcdn.comaimg-kwcdn-com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:43:39.088731050 CEST1.1.1.1192.168.2.70xd1bbNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:43:39.088731050 CEST1.1.1.1192.168.2.70xd1bbNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:43:39.088731050 CEST1.1.1.1192.168.2.70xd1bbNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:43:57.605463028 CEST1.1.1.1192.168.2.70x2b27No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                          Oct 5, 2024 00:43:57.605463028 CEST1.1.1.1192.168.2.70x2b27No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                          • otelrules.azureedge.net
                                                                                                          • app.temu.com
                                                                                                          • www.temu.com
                                                                                                          • https:
                                                                                                            • us.pftk.temu.com
                                                                                                            • us.thtk.temu.com
                                                                                                          • fs.microsoft.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          0192.168.2.74970113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:46 UTC540INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:46 GMT
                                                                                                          Content-Type: text/plain
                                                                                                          Content-Length: 218853
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public
                                                                                                          Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                          ETag: "0x8DCE1521DF74B57"
                                                                                                          x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224246Z-15767c5fc55whfstvfw43u8fp40000000d7000000000pf03
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:46 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                          2024-10-04 22:42:46 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.74970920.67.168.2144436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:47 UTC811OUTGET /cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail HTTP/1.1
                                                                                                          Host: app.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-10-04 22:42:47 UTC881INHTTP/1.1 301
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          Location: https://www.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail
                                                                                                          Last-Modified: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Cache-Control: max-age=0, no-cache, must-revalidate, proxy-revalidate
                                                                                                          x-yak-request-id: 1728081767151-dcb96286d7ab1254c72f1245f5751d97
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          Content-Security-Policy: default-src *.temu.com *.kwcdn.com wss://*.temu.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; report-uri /api/sec-csp/110000145/enforce
                                                                                                          Set-Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; expires=Sat, 04-Oct-25 22:42:47 GMT; domain=.temu.com; path=/; secure
                                                                                                          cip: 8.46.123.33


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          2192.168.2.74971113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:47 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 450
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                          x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224247Z-15767c5fc55ncqdn59ub6rndq00000000cw0000000007q6x
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          3192.168.2.74971013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:47 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 3788
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                          x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224247Z-15767c5fc55rg5b7sh1vuv8t7n0000000dk0000000004vy9
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          4192.168.2.74971313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:47 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 408
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                          x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224247Z-15767c5fc55v7j95gq2uzq37a00000000deg000000004cqm
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          5192.168.2.74971413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:47 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 2160
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                          x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224247Z-15767c5fc554w2fgapsyvy8ua00000000cn000000000m1rw
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          6192.168.2.74971213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:47 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:47 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 2980
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                          x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224247Z-15767c5fc55lghvzbxktxfqntw0000000cz0000000001951
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.74971720.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC853OUTGET /cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:48 UTC1951INHTTP/1.1 302
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          Location: https://www.temu.com/bgc_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          x-yak-request-id: 1728081768149-df32e3cb62e5cbc2567ed30bb7f7e517
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                          vary: User-Agent
                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Set-Cookie: region=211; Expires=Wed, 02-Apr-25 22:42:48 GMT; Path=/; Secure
                                                                                                          Set-Cookie: language=en; Expires=Wed, 02-Apr-25 22:42:48 GMT; Path=/; Secure
                                                                                                          Set-Cookie: currency=USD; Expires=Wed, 02-Apr-25 22:42:48 GMT; Path=/; Secure
                                                                                                          vary: User-Agent


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          8192.168.2.74971913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 632
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                          x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc55v7j95gq2uzq37a00000000df0000000003rw1
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          9192.168.2.74971513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 474
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                          x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc554w2fgapsyvy8ua00000000ct0000000001sm6
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          10192.168.2.74972013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 467
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                          x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc55rv8zjq9dg0musxg0000000d6000000000axsx
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          11192.168.2.74971813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 471
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                          x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc55kg97hfq5uqyxxaw0000000d90000000000q06
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          12192.168.2.74971613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 415
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                          x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc552g4w83buhsr3htc0000000d5000000000ehx2
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          13192.168.2.74972713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 407
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                          x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc55gs96cphvgp5f5vc0000000d2000000000cqbr
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          14192.168.2.74972313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 407
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                          x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc55sdcjq8ksxt4n9mc00000002d000000000qpxa
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          15192.168.2.74972613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 486
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                          x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc554wklc0x4mc5pq0w0000000dfg00000000dp42
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          16192.168.2.74972413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 486
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                          x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc5546rn6ch9zv310e0000000062g00000000kt9t
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          17192.168.2.74972513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:48 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:48 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 427
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                          x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224248Z-15767c5fc55rg5b7sh1vuv8t7n0000000dcg00000000t758
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.74972820.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:48 UTC903OUTGET /bgc_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1 HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD
                                                                                                          2024-10-04 22:42:49 UTC2826INHTTP/1.1 302 Moved Temporarily
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:49 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 142
                                                                                                          Connection: close
                                                                                                          Location: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          x-yak-request-id: 1728081769103-97329200f072cfbd2aa10b1f5c778447
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                          vary: User-Agent
                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          vary: User-Agent
                                                                                                          2024-10-04 22:42:49 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          19192.168.2.74973213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:49 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:49 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 477
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                          x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224249Z-15767c5fc55d6fcl6x6bw8cpdc0000000d2000000000d4rw
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          20192.168.2.74973013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:49 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:49 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 469
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                          x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224249Z-15767c5fc55852fxfeh7csa2dn0000000d2000000000cs0v
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          21192.168.2.74973113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:49 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:49 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 415
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                          x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224249Z-15767c5fc55kg97hfq5uqyxxaw0000000d90000000000q26
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          22192.168.2.74973313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:49 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:49 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 464
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                          x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224249Z-15767c5fc55jdxmppy6cmd24bn00000005bg00000000gx1s
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          23192.168.2.74973413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:49 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:49 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 494
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                          x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224249Z-15767c5fc5546rn6ch9zv310e0000000062g00000000ktaw
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.74973520.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:49 UTC905OUTGET /w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1 HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD
                                                                                                          2024-10-04 22:42:50 UTC3077INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Reporting-Endpoints: default="https://www.temu.com/api/temu-fe-performance/reporting-api"
                                                                                                          X-Accel-Buffering: no
                                                                                                          x-yak-request-id: 1728081770075-55a4ccc392d7151986bb2437c320d3d3
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                          vary: User-Agent
                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          vary: User-Agent
                                                                                                          2024-10-04 22:42:50 UTC4196INData Raw: 31 30 35 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 61 67 65 43 6f 6e 74 65 78 74 5f 5f 20 3d 20 7b 22 70 61 67 65 50 61 74 68 22 3a 22 77 2f 62 67 74 5f 70 75 72 63 68 61 73 65 5f 70 72 6f 74 65 63 74 69 6f 6e 22 2c 22 62 75 69 6c 64 49 64 22 3a 22 69 53 72 6a 69 5f 31 37 32 37 34 31 38 39 34 37 38 37 30 22 2c 22 6d 6f 64 65 72 6e 22 3a 66 61 6c 73 65 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f
                                                                                                          Data Ascii: 105c<!DOCTYPE html><html lang="en"><head><script> window.__PageContext__ = {"pagePath":"w/bgt_purchase_protection","buildId":"iSrji_1727418947870","modern":false} </script><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDo
                                                                                                          2024-10-04 22:42:50 UTC16384INData Raw: 39 38 65 38 0d 0a 4f 47 5f 4b 45 59 22 2c 22 6d 65 74 72 69 63 73 41 6e 64 50 6d 6d 4c 6f 67 73 22 2c 22 6b 75 69 70 65 72 5f 64 6b 31 39 5f 6c 6f 67 69 6e 5f 72 65 66 72 65 73 68 22 2c 22 5f 5f 70 61 79 70 61 6c 5f 73 74 6f 72 61 67 65 5f 5f 22 2c 22 66 6f 72 74 65 72 54 6f 6b 65 6e 22 2c 22 74 70 63 5f 74 6f 61 73 74 5f 74 65 78 74 5f 6c 61 73 74 5f 73 68 6f 77 5f 74 69 6d 65 22 2c 22 74 66 64 5f 74 6f 61 73 74 5f 74 65 78 74 5f 6c 61 73 74 5f 73 68 6f 77 5f 74 69 6d 65 22 2c 22 61 64 62 77 73 5f 6d 61 72 6b 65 72 22 2c 22 66 74 72 5f 5f 67 66 22 2c 22 5f 5f 74 65 73 74 5f 5f 22 2c 22 5f 5f 74 65 73 74 5f 5f 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5f 5f 22 2c 22 74 65 73 74 22 2c 22 61 64 64 5f 6f 72 64 65 72 5f 72 65 74 61 69 6e 5f 70 6f 70 75 70 5f 6c 6f
                                                                                                          Data Ascii: 98e8OG_KEY","metricsAndPmmLogs","kuiper_dk19_login_refresh","__paypal_storage__","forterToken","tpc_toast_text_last_show_time","tfd_toast_text_last_show_time","adbws_marker","ftr__gf","__test__","__test__localStorage__","test","add_order_retain_popup_lo
                                                                                                          2024-10-04 22:42:50 UTC16384INData Raw: 2e 65 6c 29 2c 61 2e 65 6c 2e 73 72 63 3d 6e 7d 2c 22 65 72 72 6f 72 22 3d 3d 3d 6f 3f 34 30 30 2a 72 3a 30 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 6e 29 7b 76 61 72 20 6f 3d 5b 5d 2c 69 3d 7b 6b 69 6e 64 3a 22 6c 6f 61 64 69 6e 67 22 7d 2c 63 3d 21 31 2c 61 3d 76 28 29 2c 75 3d 76 28 29 2c 65 3d 76 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 65 2e 63 6c 65 61 72 28 29 2c 75 2e 63 6c 65 61 72 28 29 2c 61 2e 63 6c 65 61 72 28 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6c 65 61 72 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 6f 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 65 72 72 6f 72 65 64 22 3d 3d 3d 65 2e 73 74 61 74 65 7d 29 26 26 63 26
                                                                                                          Data Ascii: .el),a.el.src=n},"error"===o?400*r:0),a}function U(t,n){var o=[],i={kind:"loading"},c=!1,a=v(),u=v(),e=v();function s(){e.clear(),u.clear(),a.clear(),o.forEach(function(e){return e.clear()})}function l(){o.every(function(e){return"errored"===e.state})&&c&
                                                                                                          2024-10-04 22:42:50 UTC6384INData Raw: 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 65 69 6e 6e 6f 76 61 74 69 6f 6e 2e 74 65 6d 75 26 67 6c 3d 72 6f 22 2c 22 31 37 34 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 65 69 6e 6e 6f 76 61 74 69 6f 6e 2e 74 65 6d 75 26 68 6c 3d 61 72 26 67 6c 3d 73 61 22 2c 22 31 38 30 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 65 69 6e 6e 6f 76 61 74 69 6f 6e 2e 74 65 6d 75 26 68 6c 3d 63 73 26 67 6c 3d 73 6b 22 2c 22 31 38 31 22 3a 22 68 74
                                                                                                          Data Ascii: tps://play.google.com/store/apps/details?id=com.einnovation.temu&gl=ro","174":"https://play.google.com/store/apps/details?id=com.einnovation.temu&hl=ar&gl=sa","180":"https://play.google.com/store/apps/details?id=com.einnovation.temu&hl=cs&gl=sk","181":"ht
                                                                                                          2024-10-04 22:42:50 UTC4202INData Raw: 31 30 36 32 0d 0a 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 72 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 74 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 29 7b 69 66 28 72 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 63 6f 6e 74 69 6e 75 65 3b 6e 5b 74 5d 3d 65 5b 74 5d 7d 72 65 74 75 72 6e
                                                                                                          Data Ascii: 1062t.defineProperty(e,r,Object.getOwnPropertyDescriptor(o,r))}))}return e}function o(e,r){if(null==e)return{};var n,t,o=function(e,r){if(null==e)return{};var n={};for(var t in e)if({}.hasOwnProperty.call(e,t)){if(r.includes(t))continue;n[t]=e[t]}return
                                                                                                          2024-10-04 22:42:50 UTC4202INData Raw: 31 30 36 32 0d 0a 44 22 2c 22 50 41 53 53 5f 49 44 22 5d 2c 53 3d 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 2c 72 3d 5b 5d 3b 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 5b 5d 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 70 75 73 68 28 65 2b 22 3d 22 2c 65 2b 27 22 3a 27 29 7d 29 29 3b 76 61 72 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 22 2b 72 2e 6a 6f 69 6e 28 22 7c 22 29 2b 27 29 5c 5c 73 2a 22 3f 28 5b 5e 3b 2c 26
                                                                                                          Data Ascii: 1062D","PASS_ID"],S=[function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",r=[];(arguments.length>1&&void 0!==arguments[1]?arguments[1]:[]).forEach((function(e){r.push(e+"=",e+'":')}));var n=new RegExp("("+r.join("|")+')\\s*"?([^;,&
                                                                                                          2024-10-04 22:42:50 UTC9794INData Raw: 32 36 33 61 0d 0a 33 5d 3d 6e 5b 32 5d 2c 72 5b 34 5d 3d 6e 5b 33 5d 29 7d 76 61 72 20 74 3d 4b 28 72 5b 31 5d 7c 7c 48 2c 72 5b 32 5d 29 2c 6f 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 71 28 74 5b 31 5d 2c 6f 2c 72 5b 33 5d 3f 2b 72 5b 33 5d 3a 76 6f 69 64 20 30 2c 72 5b 34 5d 3f 2b 72 5b 34 5d 3a 76 6f 69 64 20 30 29 7d 7d 5d 2c 5b 35 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 3d 57 2e 65 78 65 63 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 6e 5b 33 5d 26 26 6e 5b 33 5d 2e 69 6e 64 65 78 4f 66 28 22 20 3e 20 65 76 61 6c 22 29 3e 2d 31 29 7b 76 61 72 20 74 3d 42 2e 65 78 65 63 28 6e 5b 33 5d 29 3b 74 26 26 28 6e 5b 31 5d 3d 6e 5b 31 5d 7c 7c 22 65 76 61 6c 22 2c 6e 5b 33 5d 3d 74 5b 31 5d 2c 6e 5b 34 5d 3d 74 5b 32 5d 2c 6e 5b 35 5d 3d 22 22
                                                                                                          Data Ascii: 263a3]=n[2],r[4]=n[3])}var t=K(r[1]||H,r[2]),o=t[0];return q(t[1],o,r[3]?+r[3]:void 0,r[4]?+r[4]:void 0)}}],[50,function(e){var r,n=W.exec(e);if(n){if(n[3]&&n[3].indexOf(" > eval")>-1){var t=B.exec(n[3]);t&&(n[1]=n[1]||"eval",n[3]=t[1],n[4]=t[2],n[5]=""
                                                                                                          2024-10-04 22:42:50 UTC16384INData Raw: 37 38 31 63 0d 0a 65 3a 6f 2c 63 75 72 72 65 6e 63 79 3a 69 2c 74 69 6d 65 7a 6f 6e 65 3a 61 2c 74 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 7d 28 6e 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 5f 29 72 65 74 75 72 6e 20 65 28 5f 29 3b 76 61 72 20 72 3d 73 28 55 65 29 3b 69 66 28 43 28 29 2e 69 73 4e 61 74 69 76 65 50 6c 61 74 66 6f 72 6d 26 26 77 69 6e 64 6f 77 2e 70 69 6e 62 72 69 64 67 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 5f 3d 6e 2e 75 69 6e 7c 7c 72 7c 7c 22 30 22 2c 65 28 5f 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 5f 3d 72 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 69 6e 62 72 69 64 67 65 2e 63 61 6c 6c 4e 61 74 69 76 65 28 22 41 4d 55 73 65 72 22 2c 22 69 6e 66 6f 22 2c
                                                                                                          Data Ascii: 781ce:o,currency:i,timezone:a,timestamp:Date.now()}}(n);!function(e){if(_)return e(_);var r=s(Ue);if(C().isNativePlatform&&window.pinbridge){var n=function(n){_=n.uin||r||"0",e(_)},t=function(){e(_=r)};return window.pinbridge.callNative("AMUser","info",
                                                                                                          2024-10-04 22:42:50 UTC14372INData Raw: 2e 22 2c 22 62 79 53 69 67 6e 49 6e 59 6f 75 41 67 72 65 65 54 6f 45 75 22 3a 22 42 79 20 73 69 67 6e 69 6e 67 20 69 6e 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 6f 75 72 20 7b 30 7d 20 61 6e 64 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 72 65 61 64 20 6f 75 72 20 7b 31 7d 2e 20 22 2c 22 72 65 67 69 73 74 65 72 41 67 72 65 65 45 75 22 3a 22 42 79 20 63 6c 69 63 6b 69 6e 67 20 52 65 67 69 73 74 65 72 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 6f 75 72 20 7b 30 7d 20 61 6e 64 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 72 65 61 64 20 6f 75 72 20 7b 31 7d 2e 20 22 2c 22 73 69 67 6e 41 67 72 65 65 45 75 22 3a 22 42 79 20 63 6f 6e 74 69 6e 75 69 6e 67 2c 20 79 6f 75 20 61 67 72 65
                                                                                                          Data Ascii: .","bySignInYouAgreeToEu":"By signing in, you agree to our {0} and acknowledge that you have read our {1}. ","registerAgreeEu":"By clicking Register, you agree to our {0} and acknowledge that you have read our {1}. ","signAgreeEu":"By continuing, you agre
                                                                                                          2024-10-04 22:42:50 UTC4202INData Raw: 31 30 36 32 0d 0a 65 20 61 6e 20 54 65 6d 75 20 61 63 63 6f 75 6e 74 2e 22 2c 22 61 63 63 6f 75 6e 74 4c 69 6e 6b 65 64 22 3a 22 41 63 63 6f 75 6e 74 20 6c 69 6e 6b 65 64 22 2c 22 69 6e 70 75 74 42 69 6e 64 50 61 73 73 77 6f 72 64 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 74 6f 20 6c 69 6e 6b 20 79 6f 75 72 22 2c 22 62 69 6e 64 44 65 6c 65 74 65 22 3a 22 54 68 65 20 54 65 6d 75 20 61 63 63 6f 75 6e 74 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 74 68 69 73 20 65 6d 61 69 6c 20 68 61 73 20 61 70 70 6c 69 65 64 20 66 6f 72 20 64 65 6c 65 74 69 6f 6e 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 66 72 6f 7a 65 6e 2e 20 49 66 20 79 6f 75 20 73 74 69 6c 6c 20 77 61 6e 74 20 74 6f 20 73 69 67 6e 20 69 6e 20
                                                                                                          Data Ascii: 1062e an Temu account.","accountLinked":"Account linked","inputBindPassword":"Please enter your password to link your","bindDelete":"The Temu account corresponding to this email has applied for deletion and has been frozen. If you still want to sign in


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          25192.168.2.74973913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:50 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:50 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 468
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                          x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224250Z-15767c5fc55rv8zjq9dg0musxg0000000d4g00000000fzx6
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          26192.168.2.74974013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:50 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:50 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 428
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                          x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224250Z-15767c5fc55dtdv4d4saq7t47n0000000cvg00000000pcy4
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:50 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          27192.168.2.74973813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:50 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 472
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                          x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224250Z-15767c5fc55rv8zjq9dg0musxg0000000d80000000004pr8
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          28192.168.2.74973613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:50 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 419
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                          x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224250Z-15767c5fc55v7j95gq2uzq37a00000000d9000000000szmg
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          29192.168.2.74973713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:50 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 404
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                          x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224250Z-15767c5fc55fdfx81a30vtr1fw0000000dcg00000000upb3
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          30192.168.2.749741184.28.90.27443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: identity
                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                          Host: fs.microsoft.com
                                                                                                          2024-10-04 22:42:51 UTC467INHTTP/1.1 200 OK
                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                          Content-Type: application/octet-stream
                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                          X-CID: 11
                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                          Cache-Control: public, max-age=151342
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Connection: close
                                                                                                          X-CID: 2


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          31192.168.2.74975452.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:51 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 575
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:51 UTC575OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 30 30 31 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 37 33 30 36 32 2c 22 63 72 63 33 32 22 3a 31 30 37 32 34 33 38 39 36 39 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 31 34 35 33 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6e 4b 35 37 47 63 41 62 32 64 71 4a 77 42 4a 6f 4c 43 71 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081770012,"rand_num":973062,"crc32":1072438969,"biz_side":"consumer-platform-fe","app":"101453","common_tags":{"runningAppId":"-1","pid":"CnK57GcAb2dqJwBJoLCqAg=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                          2024-10-04 22:42:52 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:50 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          32192.168.2.74974713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:51 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:51 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 471
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                          x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224251Z-15767c5fc55gs96cphvgp5f5vc0000000cz000000000u0r2
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          33192.168.2.74975113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:51 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:52 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 415
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                          x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224251Z-15767c5fc554l9xf959gp9cb1s00000007cg000000005wyb
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          34192.168.2.74975013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:52 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 494
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                          x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224251Z-15767c5fc55qdcd62bsn50hd6s0000000czg0000000097h5
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          35192.168.2.74974913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:51 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:52 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 499
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                          x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224251Z-15767c5fc55rg5b7sh1vuv8t7n0000000dgg000000009t20
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          36192.168.2.74974813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:51 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:52 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:51 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 419
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                          x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224251Z-15767c5fc55rv8zjq9dg0musxg0000000d4000000000gfbs
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          37192.168.2.74976113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:52 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:52 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 420
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                          x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224252Z-15767c5fc55whfstvfw43u8fp40000000d9000000000ddwd
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:52 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          38192.168.2.749760184.28.90.27443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: identity
                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Range: bytes=0-2147483646
                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                          Host: fs.microsoft.com
                                                                                                          2024-10-04 22:42:52 UTC515INHTTP/1.1 200 OK
                                                                                                          ApiVersion: Distribute 1.1
                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                          Content-Type: application/octet-stream
                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                          X-CID: 11
                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                          Cache-Control: public, max-age=151416
                                                                                                          Date: Fri, 04 Oct 2024 22:42:52 GMT
                                                                                                          Content-Length: 55
                                                                                                          Connection: close
                                                                                                          X-CID: 2
                                                                                                          2024-10-04 22:42:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          39192.168.2.74976413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:53 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:53 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:53 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 486
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                          x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224253Z-15767c5fc55gq5fmm10nm5qqr80000000dcg000000000q2c
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          40192.168.2.74976313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:53 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:53 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:53 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 427
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                          x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224253Z-15767c5fc55xsgnlxyxy40f4m00000000d3000000000906k
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          41192.168.2.74976213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:53 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:53 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:53 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 472
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                          x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224253Z-15767c5fc55d6fcl6x6bw8cpdc0000000d4g000000003d5x
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          42192.168.2.74977013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:53 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:53 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:53 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 423
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                          x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224253Z-15767c5fc55n4msds84xh4z67w00000006wg000000008sxr
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:53 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          43192.168.2.74977113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:53 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:53 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:53 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 478
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                          x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224253Z-15767c5fc554w2fgapsyvy8ua00000000cr0000000007w0b
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          44192.168.2.74977252.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:53 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:53 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:53 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:52 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          45192.168.2.74977613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:54 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:54 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:54 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 468
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                          x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224254Z-15767c5fc55472x4k7dmphmadg0000000cr000000000tcf0
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          46192.168.2.74977513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:54 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:54 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:54 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 404
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                          x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224254Z-15767c5fc55qkvj6n60pxm9mbw000000026g00000000vn7d
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          47192.168.2.74977713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:54 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:54 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:54 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 400
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                          x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224254Z-15767c5fc554w2fgapsyvy8ua00000000ct0000000001sw5
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:54 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          48192.168.2.74977813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:54 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:54 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:54 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 479
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                          x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224254Z-15767c5fc55dtdv4d4saq7t47n0000000cx000000000g2um
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          49192.168.2.74977913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:54 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:54 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 425
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                          x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224254Z-15767c5fc55kg97hfq5uqyxxaw0000000d70000000007spw
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          50192.168.2.74978513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:55 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 479
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                          x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224255Z-15767c5fc554l9xf959gp9cb1s00000007cg000000005x2m
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          51192.168.2.74978313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:55 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 491
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                          x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224255Z-15767c5fc55gq5fmm10nm5qqr80000000d9g00000000arhq
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:55 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          52192.168.2.74978413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:55 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 416
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                          x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224255Z-15767c5fc55whfstvfw43u8fp40000000db0000000005qxa
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          53192.168.2.74978213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:55 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 448
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                          x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224255Z-15767c5fc55qkvj6n60pxm9mbw000000027000000000s0uy
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:55 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          54192.168.2.74978113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:55 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 475
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                          x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224255Z-15767c5fc552g4w83buhsr3htc0000000d2g00000000tcy1
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          55192.168.2.74978652.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 599
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:55 UTC599OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 34 37 37 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 38 38 39 32 35 2c 22 63 72 63 33 32 22 3a 31 36 30 33 32 33 38 38 34 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 31 34 35 33 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6e 4b 35 37 47 63 41 62 32 64 71 4a 77 42 4a 6f 4c 43 71 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081774779,"rand_num":488925,"crc32":1603238840,"biz_side":"consumer-platform-fe","app":"101453","common_tags":{"runningAppId":"-1","pid":"CnK57GcAb2dqJwBJoLCqAg=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                          2024-10-04 22:42:55 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:54 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          56192.168.2.7497944.157.73.1694436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                          Host: us.thtk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 826
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:55 UTC826OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 77 25 32 46 62 67 74 5f 70 75 72 63 68 61 73 65 5f 70 72 6f 74 65 63 74 69 6f 6e 2e 68 74 6d 6c 25 33 46 5f 63 6d 73 67 5f 6c 6f 63 61 6c 65 25 33 44 31 30 30 7e 6a 61 7e 4a 50 59 25 32 36 5f 63 6d 73 67 5f 63 68 61 6e 6e 65 6c 25 33 44 6d 61 69 6c 25 32 36 5f 63 6d 73 67 5f 62 69 7a 25 33 44 39 30 30 31 25 32 36 6d 73 67 69 64 25 33 44 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42
                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&page_url=https%3A%2F%2Fwww.temu.com%2Fw%2Fbgt_purchase_protection.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D9001%26msgid%3D100-20241001-15-B
                                                                                                          2024-10-04 22:42:56 UTC484INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: image/gif
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          57192.168.2.7497954.157.73.1694436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:55 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                          Host: us.thtk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 566
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:56 UTC566OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 70 61 67 65 5f 73 6e 3d 31 30 31 33 35 26 70 61 67 65 5f 69 64 3d 31 30 31 33 35 5f 31 37 32 38 30 38 31 37 37 34 37 38 34 5f 77 31 66 7a 30 79 61 6c 61 78 26 63 6c 69 5f 74 69 6d 65 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 6c 69 5f 72 65 67 69 6f 6e 3d 32 31 31 26 63 6c 69 5f 63 75 72 72 65 6e 63 79 3d 55 53 44 26 63 6c 69 5f 6c 61 6e 67 75 61 67 65 3d 65 6e 26 5f 78 5f 73 65 73 73 6e 5f 69 64 3d 6a 6a 78 7a 32 67 31 63 79 61 26 70 61 67 65 5f 65 6c 5f 73 6e 3d 32 32 35 33 38 33 26 69 73 5f 73 68 6f 77
                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&page_sn=10135&page_id=10135_1728081774784_w1fz0yalax&cli_timezone=America%2FNew_York&cli_region=211&cli_currency=USD&cli_language=en&_x_sessn_id=jjxz2g1cya&page_el_sn=225383&is_show
                                                                                                          2024-10-04 22:42:56 UTC484INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: image/gif
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          58192.168.2.74979320.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC880OUTGET /api/server/_stm HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
                                                                                                          2024-10-04 22:42:56 UTC257INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: no-cache, no-store
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:56 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 37 37 36 32 31 38 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 1d{"server_time":1728081776218}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          59192.168.2.74979720.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC985OUTPOST /api/firefly/exp-config HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 127
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
                                                                                                          2024-10-04 22:42:56 UTC127OUTData Raw: 7b 22 73 63 65 6e 65 4c 69 73 74 22 3a 5b 22 63 70 31 32 34 33 36 36 22 2c 22 63 70 31 30 30 39 32 33 22 2c 22 63 70 31 30 38 36 38 37 22 2c 22 63 70 31 32 34 31 38 34 22 2c 22 63 70 31 31 38 34 38 39 22 2c 22 63 70 31 32 39 38 39 30 22 2c 22 63 70 31 33 31 39 39 32 22 2c 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 2c 22 63 70 34 38 31 33 30 22 2c 22 63 70 34 38 34 30 39 22 5d 7d
                                                                                                          Data Ascii: {"sceneList":["cp124366","cp100923","cp108687","cp124184","cp118489","cp129890","cp131992","global_style","cp48130","cp48409"]}
                                                                                                          2024-10-04 22:42:56 UTC904INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 259
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Etag: W/"103-ahoBOlUs17bY2BeViSTYQIjnl94"
                                                                                                          X-Powered-By: Express
                                                                                                          x-yak-request-id: 1728081776263-cab0584fe23878ade8ba240eae97516f
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081776263|76
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:56 UTC259INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 63 70 31 32 34 33 36 36 22 3a 7b 7d 2c 22 63 70 31 30 30 39 32 33 22 3a 7b 7d 2c 22 63 70 31 30 38 36 38 37 22 3a 7b 7d 2c 22 63 70 31 32 34 31 38 34 22 3a 7b 7d 2c 22 63 70 31 31 38 34 38 39 22 3a 7b 7d 2c 22 63 70 31 32 39 38 39 30 22 3a 7b 7d 2c 22 63 70 31 33 31 39 39 32 22 3a 7b 7d 2c 22 67 6c 6f 62 61 6c 5f 73 74 79 6c 65 22 3a 7b 22 73 65 61 72 63 68 49 6e 70 75 74 53 74 79 6c 65 22 3a 31 2c 22 67 6f 6f 64 73 4c 69 73 74 43 61 72 74 53 74 79 6c 65 22 3a 32 7d 2c 22 63 70 34 38 31 33 30 22 3a 7b 7d 2c 22 63 70 34 38 34 30 39 22 3a 7b 7d 7d 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 37 37 36 33 30 32 2c 22 6c 6f 67 5f 69 64 22 3a 35 30 35 37 33 39
                                                                                                          Data Ascii: {"success":true,"result":{"cp124366":{},"cp100923":{},"cp108687":{},"cp124184":{},"cp118489":{},"cp129890":{},"cp131992":{},"global_style":{"searchInputStyle":1,"goodsListCartStyle":2},"cp48130":{},"cp48409":{}},"server_time":1728081776302,"log_id":505739


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          60192.168.2.74979920.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC985OUTPOST /api/passport/token/touch HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
                                                                                                          2024-10-04 22:42:56 UTC2OUTData Raw: 7b 7d
                                                                                                          Data Ascii: {}
                                                                                                          2024-10-04 22:42:56 UTC828INHTTP/1.1 424
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-yak-request-id: 1728081776270-b64cc894bc73a0e215763f64cfccbdb7
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081776270|71
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:56 UTC47INData Raw: 32 34 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 30 31 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 22 7d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 24{"error_code":40001,"error_msg":""}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          61192.168.2.74980220.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC1015OUTPOST /api/bg/jayce/apply_info/weak_query_purchase_protection HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
                                                                                                          2024-10-04 22:42:56 UTC2OUTData Raw: 7b 7d
                                                                                                          Data Ascii: {}
                                                                                                          2024-10-04 22:42:56 UTC943INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081776275-e91474b1cf90f0a81fff31483ec2e7b8
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081776275|73
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:56 UTC2186INData Raw: 38 37 65 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 6e 75 6c 6c 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 69 74 6c 65 22 3a 22 54 65 6d 75 20 50 75 72 63 68 61 73 65 20 50 72 6f 74 65 63 74 69 6f 6e 22 2c 22 68 65 61 64 65 72 49 6e 66 6f 22 3a 7b 22 74 69 74 6c 65 22 3a 22 53 68 6f 70 20 43 6f 6e 66 69 64 65 6e 74 6c 79 20 77 69 74 68 20 54 65 6d 75 20 50 75 72 63 68 61 73 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 50 72 6f 67 72 61 6d 22 2c 22 73 75 62 54 69 74 6c 65 4c 69 73 74 22 3a 5b 22 47 65 74 20 61 20 66 75 6c 6c 20 72 65 66 75 6e 64 20 69 66 20 79 6f 75 72 20 69 74 65 6d
                                                                                                          Data Ascii: 87e{"success":true,"error_code":1000000,"error_msg":null,"verify_auth_token":null,"result":{"title":"Temu Purchase Protection","headerInfo":{"title":"Shop Confidently with Temu Purchase Protection Program","subTitleList":["Get a full refund if your item


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          62192.168.2.74979820.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC894OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York
                                                                                                          2024-10-04 22:42:56 UTC581INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081776274-88326f8e9f1fd580b25d1fab7dd3fb75
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081776274|73
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:56 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 25{"success":true,"error_code":1000000}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          63192.168.2.74979613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:56 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 415
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                          x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224256Z-15767c5fc55kg97hfq5uqyxxaw0000000d2000000000t1xx
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          64192.168.2.74980413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:56 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 477
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                          x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224256Z-15767c5fc55rv8zjq9dg0musxg0000000d6000000000ay46
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          65192.168.2.74980113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:56 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 419
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                          x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224256Z-15767c5fc55v7j95gq2uzq37a00000000dc000000000emfu
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          66192.168.2.74980013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:56 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 471
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                          x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224256Z-15767c5fc55472x4k7dmphmadg0000000cw0000000008kqy
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          67192.168.2.74980952.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:56 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          68192.168.2.74981552.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1069
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:56 UTC1069OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 35 37 37 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 39 36 32 34 33 2c 22 63 72 63 33 32 22 3a 35 36 38 39 34 36 37 36 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 30 35 39 32 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74 5f
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081775775,"rand_num":796243,"crc32":568946760,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"100592","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt_
                                                                                                          2024-10-04 22:42:57 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:55 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          69192.168.2.74981313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:57 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 419
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                          x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224256Z-15767c5fc5546rn6ch9zv310e0000000067g0000000019ma
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          70192.168.2.74981720.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC520OUTGET /api/server/_stm HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC257INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: no-cache, no-store
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:57 UTC40INData Raw: 31 64 0d 0a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 37 37 37 31 30 37 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 1d{"server_time":1728081777107}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          71192.168.2.74981820.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC1511OUTPOST /api/alexa/pc/homepage/activity HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 130
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Anti-Content: 0aqAfxnZYyloU99VzUYXWggG5_eFEggjbM_YU6__4dBoSR_ZsfYYTq0_gAMMTPy2wAgKzOQJXtnkaX7MHtF4RX2QPdymC0qsZrhxrhzFgaBAmfGaEr5kG1hkd-_10gGDFd19x8w21QEZjJMy4upbUdpBpXkma-1WVxP9JNBYbgMf4z4jT54apven0Ii8pRAl-6PV2YTGFeSolrHgSwSnayNRthH3v98YUke53rNzjzbRDsw8qgOZ9YpJTtYHPsGAN5_XmpPHSS3oKyFaW8H7-3pleRQyjAxGARJggTqvTZxQwJlepPsayj9S9IGP9vsSoa-w_X6M4C_IXmBpwbIeHs_4YzTDukLLvEA46L0TP8wBbU0v7NZ93EVetMonR4d7fgf7xMGI2HsXosG5Dwa4njbzrPlSyITldWvSan3Tvcc5N-Km8DrLRW5v5vH-FknlCnilBJUVo8e1S3uUzYrt3rtTrRFrhjARTsLePZGWL_0ror
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:56 UTC130OUTData Raw: 7b 22 6d 6f 64 75 6c 65 5f 6e 61 6d 65 73 22 3a 5b 22 61 63 74 69 76 69 74 79 5f 69 6e 66 6f 5f 76 33 22 2c 22 68 6f 6d 65 5f 61 74 6d 6f 73 70 68 65 72 65 22 5d 2c 22 70 61 67 65 5f 73 6e 22 3a 31 30 31 33 35 2c 22 73 68 6f 77 5f 65 78 63 68 61 6e 67 65 22 3a 74 72 75 65 2c 22 65 78 74 22 3a 7b 22 73 68 6f 77 5f 74 61 78 5f 63 75 73 74 6f 6d 5f 70 6f 6c 69 63 79 22 3a 74 72 75 65 7d 7d
                                                                                                          Data Ascii: {"module_names":["activity_info_v3","home_atmosphere"],"page_sn":10135,"show_exchange":true,"ext":{"show_tax_custom_policy":true}}
                                                                                                          2024-10-04 22:42:57 UTC958INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          x-yak-request-id: 1728081777059-0a47c8a9e6d0d44b033a105bb9a99be7
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777059|102
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:57 UTC13956INData Raw: 32 37 66 37 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 72 65 67 69 6f 6e 22 3a 32 31 31 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 74 69 6d 65 5f 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 37 37 37 31 30 32 2c 22 68 6f 6d 65 5f 6d 6f 64 75 6c 65 5f 6c 69 73 74 22 3a 5b 7b 22 6d 6f 64 75 6c 65 5f 6e 61 6d 65 22 3a 22 61 63 74 69 76 69 74 79 5f 69 6e 66 6f 5f 76 33 22 2c 22 68 69 64 65 5f 73 70 6c 69 74 22 3a 74 72 75 65 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 33 2c 22 72 65 66 72 65 73 68 5f 74 79 70
                                                                                                          Data Ascii: 27f7{"success":true,"error_code":1000000,"result":{"language":"en","region":211,"currency":"USD","time_zone":"America/New_York","server_time":1728081777102,"home_module_list":[{"module_name":"activity_info_v3","hide_split":true,"position":3,"refresh_typ


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          72192.168.2.74981413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:57 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 472
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                          x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224257Z-15767c5fc55qdcd62bsn50hd6s0000000cug00000000wsrk
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          73192.168.2.74981920.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC1534OUTPOST /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 114
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Anti-Content: 0aqWtql5NcQaF2vZFsEtUL408lM_p04AImwML__f2m0_v-2Im1KZM6FKilQVkf00NXpcv9VxKzHsxuRZvO7xVCaGpq_4Y2SQCi9o1xol3-ftBRnzAfla84qXnc_BsFZiDepskbuqCjZL2ddnEPxZgH47fpvZsYbFZcL9nwZJMdKussa1xD0uPMT-9E8AWITxbrov833MTscLHQBkvGfvoP44ZO-1y0-s0AGHXRYPLWH9CzWrwU-NxIs1IImIKByxuZcBKqHH5SfDGiQrD9hrp6WO9-KCqkDeOsbxrfIwkghnENVKVFbrafstzVsnA2G_dgd0Z-w0VtQWrdCeG6O3Sv1HbByKikclmQ2OauGI1wN52qKh6TZv_FZEeGm2_jNZNAOILYpAhglQgdHu_KRcQW8LkpgIcWRw17Y0JtgMHkHbsr1NoPCSNNPBmRZL-zpL5hgvdyIjy7Yn5KlXWcj3YJ3ATj7R9-n92XKgbU4Crpg9a9
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:56 UTC114OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 68 6f 6d 65 5f 74 69 74 6c 65 5f 62 61 72 5f 6c 69 73 74 22 2c 22 6f 66 66 73 65 74 22 3a 30 2c 22 70 61 67 65 53 69 7a 65 22 3a 30 2c 22 70 61 67 65 53 6e 22 3a 31 30 31 33 35 2c 22 6c 69 73 74 49 64 22 3a 22 32 34 32 32 36 32 66 30 62 64 61 39 34 39 38 30 61 33 33 36 37 65 32 36 34 30 39 33 34 63 66 37 22 7d
                                                                                                          Data Ascii: {"scene":"home_title_bar_list","offset":0,"pageSize":0,"pageSn":10135,"listId":"242262f0bda94980a3367e2640934cf7"}
                                                                                                          2024-10-04 22:42:57 UTC944INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081777077-9b85b60a019f4652b3c62ebe220c1a16
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777077|103
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:57 UTC166INData Raw: 39 62 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 30 2c 22 68 61 73 5f 6d 6f 72 65 22 3a 66 61 6c 73 65 7d 2c 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 63 55 74 50 5a 56 63 79 6b 6e 6a 59 31 55 71 38 6b 53 33 56 64 41 66 38 33 32 65 63 30 64 34 65 64 64 32 63 34 38 32 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 34 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 9b{"result":{"server_time":0,"has_more":false},"success":false,"verify_auth_token":"cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482","error_code":54001,"message":""}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          74192.168.2.74982752.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1101
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:56 UTC1101OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 35 38 39 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 39 32 32 32 34 2c 22 63 72 63 33 32 22 3a 31 34 38 30 36 32 33 31 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74 5f
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081775899,"rand_num":792224,"crc32":148062314,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt_
                                                                                                          2024-10-04 22:42:57 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          75192.168.2.74982952.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1103
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:56 UTC1103OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 35 39 30 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 39 32 33 30 38 2c 22 63 72 63 33 32 22 3a 36 34 33 38 31 32 35 37 34 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74 5f
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081775905,"rand_num":792308,"crc32":643812574,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt_
                                                                                                          2024-10-04 22:42:57 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          76192.168.2.74982452.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:56 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1134
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:56 UTC1134OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 35 39 31 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 35 36 36 36 31 2c 22 63 72 63 33 32 22 3a 32 34 37 32 37 31 35 37 31 30 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081775912,"rand_num":656661,"crc32":2472715710,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt
                                                                                                          2024-10-04 22:42:57 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          77192.168.2.74983052.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2974
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:57 UTC2974OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 31 34 35 33 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 35 39 31 38 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 33 36 33 34 39 2c 22 63 72 63 33 32 22 3a 32 30 39 30 33 38 33 31 34 34 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"101453","level":2,"version":0,"report_time_ms":1728081775918,"rand_num":736349,"crc32":2090383144,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow
                                                                                                          2024-10-04 22:42:57 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          78192.168.2.74982013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:57 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 468
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                          x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224257Z-15767c5fc55xsgnlxyxy40f4m00000000d40000000005k1v
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          79192.168.2.74983152.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1091
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:57 UTC1091OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 35 39 32 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 37 35 37 32 35 37 2c 22 63 72 63 33 32 22 3a 33 37 38 33 37 30 36 39 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74 5f
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081775925,"rand_num":757257,"crc32":378370696,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt_
                                                                                                          2024-10-04 22:42:57 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          80192.168.2.74982120.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC1524OUTPOST /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 67
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Anti-Content: 0aqWtql5riQaF99x5sQtVrQgOmu_gg_iIbcoDt13sNnZgiG9MHzKdMQF33uWazG4VqsyAFSuPBalSPaG_akU90Vvj55g84RbuoJq0CmpGApL7AHMCD5G2aCI7KuxyHs0f-41D06DHuChWBF_gyqkMbbFZ6UskW2bF7RQP61TRLrw-f5MfyVElqd_DjjSCS-5_nsdlVRbWfTACSuYFQfnOSVomzqIsPlp2I-z-NPrbE-jMIYhMCKhMk4EuW6VEBQqxN5HBSwwZ5m6HtDqbXY8mSAtdnR683TkzTQh_2sYpFwkGibytTx6txj9ffGT9etnfjUng7lCz9nwN6h7XCQfY7SeyvJwmkWrdwm2yga9wnz_VAqP3piFCpk5Z27bgIVdWrf5TN1qLadR-n2Nr7FHw9LnqCo-OGGJr1s3AlYWFnmUMW_AoP5bA0T13jqvn0Z45j8cALaB1AIO-sWBoh80mXx-SLNCIjRCL_R9QD45nB0cfT00
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC67OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 22 73 68 61 64 65 5f 77 6f 72 64 73 22 2c 22 6c 69 73 74 49 64 22 3a 22 32 34 32 32 36 32 66 30 62 64 61 39 34 39 38 30 61 33 33 36 37 65 32 36 34 30 39 33 34 63 66 37 22 7d
                                                                                                          Data Ascii: {"scene":"shade_words","listId":"242262f0bda94980a3367e2640934cf7"}
                                                                                                          2024-10-04 22:42:57 UTC944INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081777153-47ea37133497319ba764580f6639cef3
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777153|116
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:57 UTC166INData Raw: 39 62 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 30 2c 22 68 61 73 5f 6d 6f 72 65 22 3a 66 61 6c 73 65 7d 2c 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 76 65 72 69 66 79 5f 61 75 74 68 5f 74 6f 6b 65 6e 22 3a 22 76 49 6a 6f 36 45 56 76 53 6f 38 5f 78 7a 4f 36 66 70 42 4d 54 67 64 38 37 61 65 65 39 61 36 62 33 31 30 64 37 30 66 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 34 30 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 9b{"result":{"server_time":0,"has_more":false},"success":false,"verify_auth_token":"vIjo6EVvSo8_xzO6fpBMTgd87aee9a6b310d70f","error_code":54001,"message":""}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          81192.168.2.74982320.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC1508OUTPOST /api/bg/huygens/region/list HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 11
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Anti-Content: 0aqAfqnZrilaU99xZBk-GZ3lwVYgNsg8Ih8OPA-d_9BaVNF9D71y2Y6_dRooTPF2TD4Llaph0Cb-Y5bsPbXxCWat_Yw2Y0WNl7r3WhOKvlKi0nAKGyS4Um61VI6HwPxWLxTLkhx8hj6D5CAdSRX-2HlemwSxBzCAfgo5FY15c1hUfTPeZXP3JuU7-Oue733bCT2greQhQV07pLY4x4Zp0fbDL7UntCe_kQdN-occ7ZxhuqSrZP5DRSE-r12GklCBYFUkwVZes--VM2ImAxNu-38qfwQ2jHp8eTYGCwwNaSg8dHAiBTN91muCt940yg4plXTpgx50xp0dG2Gj1JY_XJIF1tDPshouK1nW_0bQTXvwhcF6ZVrTRUYs_sGCkh9nIUFTcLMGGflLgNgGn__xCsyKUr2GEdvoJz2qZuMifS869Rpuo6NbucQKRjqdXiDsvIHkIj2G_rvetXNtQeOR87iGWjbivIicU5i9QVBZnncOPQcc
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC11OUTData Raw: 7b 22 73 63 65 6e 65 22 3a 33 7d
                                                                                                          Data Ascii: {"scene":3}
                                                                                                          2024-10-04 22:42:57 UTC957INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081777152-f70eb284ac482eea57507117be4dbee5
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777152|76
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:57 UTC15427INData Raw: 33 63 36 64 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 72 65 67 69 6f 6e 73 22 3a 5b 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 34 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 41 6c 67 65 72 69 61 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 44 5a 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 32 31 33 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 37 35 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 61 72 22 2c 22 74 65 78 74 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 41 5c 75 30 36 32 39 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c 61
                                                                                                          Data Ascii: 3c6d{"success":true,"error_code":1000000,"result":{"regions":[{"region_id":4,"region_name":"Algeria","region_short_name":"DZ","phone_code":"213","site_id":175,"default_lang":{"lang":"ar","text":"\u0627\u0644\u0639\u0631\u0628\u064A\u0629"},"supported_la
                                                                                                          2024-10-04 22:42:57 UTC16384INData Raw: 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 65 73 22 2c 22 74 65 78 74 22 3a 22 45 73 70 61 5c 75 30 30 46 31 6f 6c 22 7d 2c 22 73 75 70 70 6f 72 74 0d 0a 39 38 65 32 0d 0a 65 64 5f 6c 61 6e 67 5f 6c 69 73 74 22 3a 5b 7b 22 6c 61 6e 67 22 3a 22 65 73 22 2c 22 74 65 78 74 22 3a 22 45 73 70 61 5c 75 30 30 46 31 6f 6c 22 7d 5d 2c 22 64 65 66 61 75 6c 74 5f 63 75 72 72 65 6e 63 79 22 3a 7b 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 24 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 63 75 72 72 65 6e 63 79 5f 6c 69 73 74 22 3a 5b 7b 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 24 22 7d 5d 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 69 6d 67 2e 6b 77 63 64 6e 2e 63 6f
                                                                                                          Data Ascii: ng":{"lang":"es","text":"Espa\u00F1ol"},"support98e2ed_lang_list":[{"lang":"es","text":"Espa\u00F1ol"}],"default_currency":{"currency":"USD","display":"$"},"supported_currency_list":[{"currency":"USD","display":"$"}],"image_url":"https://aimg.kwcdn.co
                                                                                                          2024-10-04 22:42:57 UTC16384INData Raw: 22 74 72 61 63 6b 65 72 22 3a 22 65 75 2e 74 68 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 70 6d 6d 2d 74 69 74 61 6e 22 3a 22 74 69 74 61 6e 2d 65 75 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 61 70 69 22 3a 22 65 75 2e 74 65 6d 75 2e 63 6f 6d 22 7d 7d 2c 7b 22 72 65 67 69 6f 6e 5f 69 64 22 3a 31 31 34 2c 22 72 65 67 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4c 75 78 65 6d 62 6f 75 72 67 22 2c 22 72 65 67 69 6f 6e 5f 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4c 55 22 2c 22 70 68 6f 6e 65 5f 63 6f 64 65 22 3a 22 33 35 32 22 2c 22 73 69 74 65 5f 69 64 22 3a 31 35 32 2c 22 64 65 66 61 75 6c 74 5f 6c 61 6e 67 22 3a 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 74 65 78 74 22 3a 22 45 6e 67 6c 69 73 68 22 7d 2c 22 73 75 70 70 6f 72 74 65 64 5f 6c 61 6e 67 5f 6c 69 73
                                                                                                          Data Ascii: "tracker":"eu.thtk.temu.com","pmm-titan":"titan-eu.pftk.temu.com","api":"eu.temu.com"}},{"region_id":114,"region_name":"Luxembourg","region_short_name":"LU","phone_code":"352","site_id":152,"default_lang":{"lang":"en","text":"English"},"supported_lang_lis
                                                                                                          2024-10-04 22:42:57 UTC15027INData Raw: 65 6d 61 69 6c 2f 66 6c 61 67 45 55 2f 61 61 66 63 33 33 36 31 2d 64 32 36 38 2d 34 64 31 37 2d 61 65 61 37 2d 34 31 65 35 61 39 64 35 66 33 37 36 2e 70 6e 67 2e 73 6c 69 6d 2e 70 6e 67 22 2c 22 64 72 22 3a 22 65 75 22 2c 22 64 6d 61 70 22 3a 7b 22 70 6d 6d 22 3a 22 65 75 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 6d 61 74 72 61 63 6b 65 72 22 3a 22 65 75 2e 6d 61 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 61 70 69 2d 64 73 22 3a 22 65 75 2d 64 73 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 75 70 6c 6f 61 64 22 3a 22 65 75 2e 66 69 6c 65 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 74 72 61 63 6b 65 72 22 3a 22 65 75 2e 74 68 74 6b 2e 74 65 6d 75 2e 63 6f 6d 22 2c 22 70 6d 6d 2d 74 69 74 61 6e 22 3a 22 74 69 74 61 6e 2d 65 75 2e 70 66 74 6b 2e 74 65 6d 75 2e 63 6f
                                                                                                          Data Ascii: email/flagEU/aafc3361-d268-4d17-aea7-41e5a9d5f376.png.slim.png","dr":"eu","dmap":{"pmm":"eu.pftk.temu.com","matracker":"eu.matk.temu.com","api-ds":"eu-ds.temu.com","upload":"eu.file.temu.com","tracker":"eu.thtk.temu.com","pmm-titan":"titan-eu.pftk.temu.co


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          82192.168.2.74982620.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC527OUTGET /api/firefly/exp-config HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC662INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 129
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Headers: undefined
                                                                                                          Access-Control-Allow-Origin: undefined
                                                                                                          Etag: W/"81-KPJ5+qK/HnMNKD7wYpDCs6/Alts"
                                                                                                          X-Powered-By: Express
                                                                                                          x-yak-request-id: 1728081777226-1fe97936fc495384932129d1f68d0c70
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777226|75
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:57 UTC129INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 73 63 65 6e 65 4c 69 73 74 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 6d 70 74 79 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 38 30 30 30 30 30 31 2c 22 73 65 72 76 65 72 5f 74 69 6d 65 22 3a 31 37 32 38 30 38 31 37 37 37 32 36 36 2c 22 6c 6f 67 5f 69 64 22 3a 32 38 39 37 37 30 34 38 31 7d
                                                                                                          Data Ascii: {"success":false,"error_msg":"sceneList should not be empty","error_code":8000001,"server_time":1728081777266,"log_id":289770481}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          83192.168.2.74982820.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC559OUTGET /api/bg/jayce/apply_info/weak_query_purchase_protection HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC487INHTTP/1.1 500 Internal Server Error
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-yak-request-id: 1728081777230-fba2a911f1ebfc131dfccfc65a44ba81
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777230|84
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:57 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          84192.168.2.74982520.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC534OUTGET /api/adx/cm/ttc?scene=1&type=0 HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC581INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081777249-703fe75bb90eeff1a1052093a7dfe133
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777249|71
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:57 UTC48INData Raw: 32 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 25{"success":true,"error_code":1000000}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          85192.168.2.74982220.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC1528OUTPOST /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 66
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Anti-Content: 0aqAfxnZriloU99aZ6B-GZDl2Vqgbsg8IH4hkfK3gNXV0it9-IvSp-lU33mAovt4CxgyuUMm6sonM6otwoe59YCdjCZ084RbmhJxYWDZHuZNwu5B7A4o2NW18SEVUI9JPF4KkcBkImW8Q3Uw2yxeIEYUCB59eAAbC_clGzKlRrDTFPZ-PUC70xTwkjjUY55UAn3pfCcbzt0cMac3ZsgZz5oJFKfkj0GwSjZ1RR55NfxurvpQuwTvUmByhXbCJnB21mwjCaSPPaj0w-Oem6LLOouU2-W0WA-HZMM79ZZ3VTPUOWmLNFo0Xbr9ggsMS9PLnUpXnzqtv0yWmBczDWl9qz7odKB2NFLOunH69622oadB2JPs4CrPRUxs_BHo6v9-ixpguNSxLpFcjX2NrzS0TikXxOhFYxt8rK43DXGAUHDF-lTuh6xNuYQ3Y8xvNYV4Zj8OuLosKe1HFgAshc-RDIi6MRLAkhRWXeR9Wk9ZnnYOPQYY
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:57 UTC66OUTData Raw: 7b 22 70 61 67 65 5f 73 6e 22 3a 31 30 31 33 35 2c 22 73 68 69 70 70 69 6e 67 5f 73 63 65 6e 65 22 3a 32 2c 22 73 6b 69 70 5f 63 61 72 74 5f 63 61 6c 63 75 6c 61 74 65 5f 70 72 69 63 65 22 3a 31 7d
                                                                                                          Data Ascii: {"page_sn":10135,"shipping_scene":2,"skip_cart_calculate_price":1}
                                                                                                          2024-10-04 22:42:57 UTC943INHTTP/1.1 200
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081777182-530afca480028738cab5b073e308dd70
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, X_Requested_With, Accept, X-HTTP-Method-Override, Cookie, AccessToken, PASSID, VerifyAuthToken, Anti-Content
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081777182|73
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          Vary: Origin
                                                                                                          2024-10-04 22:42:57 UTC998INData Raw: 33 64 61 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 31 30 30 30 30 30 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 66 6c 6f 61 74 5f 74 69 74 6c 65 22 3a 22 43 61 72 74 22 2c 22 63 75 72 72 65 6e 63 79 5f 70 6f 73 69 74 69 6f 6e 5f 74 79 70 65 22 3a 30 2c 22 61 6c 6c 5f 61 6d 6f 75 6e 74 5f 73 75 6d 22 3a 30 2c 22 73 6b 75 5f 61 6d 6f 75 6e 74 5f 73 75 6d 22 3a 30 2c 22 63 61 72 74 5f 67 6f 6f 64 73 5f 6e 75 6d 5f 6d 61 70 22 3a 7b 7d 2c 22 63 61 72 74 5f 73 6b 75 5f 6e 75 6d 5f 6d 61 70 22 3a 7b 7d 2c 22 66 72 6f 6e 74 5f 63 6f 6e 74 72 6f 6c 5f 6d 61 70 22 3a 7b 22 65 76 65 6e 74 5f 63 61 72 64 5f 64 69 73 61 70 70 65 61 72 5f 77 61 69 74 5f 74 69 6d 65 22 3a 22 37 22 2c 22 73 6f 6c 64 5f 6f 75 74 5f 63 61 72
                                                                                                          Data Ascii: 3da{"success":true,"error_code":1000000,"result":{"float_title":"Cart","currency_position_type":0,"all_amount_sum":0,"sku_amount_sum":0,"cart_goods_num_map":{},"cart_sku_num_map":{},"front_control_map":{"event_card_disappear_wait_time":"7","sold_out_car


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          86192.168.2.74983220.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC1569OUTGET /bgn_verification.html?VerifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482&from=https%3A%2F%2Fwww.temu.com%2Fw%2Fbgt_purchase_protection.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D9001%26msgid%3D100-20241001-15-B-783234786743422976-427-orGMX05z%26_p_landing%3D1&_x_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&refer_page_name=bgt_purchase_protection&refer_page_id=10135_1728081774784_w1fz0yalax&refer_page_sn=10135&_x_sessn_id=jjxz2g1cya HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1&is_back=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
                                                                                                          2024-10-04 22:42:57 UTC3100INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-Robots-Tag: noindex
                                                                                                          Reporting-Endpoints: default="https://www.temu.com/api/temu-fe-performance/reporting-api"
                                                                                                          X-Accel-Buffering: no
                                                                                                          x-yak-request-id: 1728081777582-ff3a210a8fb8091fd65fd8c16cd82e40
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          Content-Security-Policy-Report-Only: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe [TRUNCATED]
                                                                                                          Content-Security-Policy: default-src temu: *.temu.com *.kwcdn.com wss://*.temu.com *.paypal.com *.googleapis.com *.gstatic.com *.googletagmanager.com *.google-analytics.com *.analytics.google.com *.doubleclick.net *.google.com *.googlesyndication.com *.googleusercontent.com www.googleadservices.com www.google.cn www.google.com.hk www.google.co.uk www.google.ca www.google.com.au www.google.co.nz google.com connect.facebook.net www.facebook.com appleid.cdn-apple.com socialplugin.facebook.net *.cash.app *.forter.com www.paypalobjects.com *.braintree-api.com *.braintreegateway.com cash-f.squarecdn.com api.squareup.com api.lab.amplitude.com *.paidy.com *.cardinalcommerce.com *.stripe.com d3nocrch4qti4v.cloudfront.net duuytoqss3gu4.cloudfront.net df45ay5pw60dy.cloudfront.net d2o5idwacg3gyw.cloudfront.net d3lqotgbn3npr.cloudfront.net d6rak4b14t5gp.cloudfront.net dlthst9q2beh8.cloudfront.net o160250.ingest.sentry.io *.pagoefectivo.pe wauth.teledit.com blob: data: 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval'; repo [TRUNCATED]
                                                                                                          vary: User-Agent
                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          vary: User-Agent
                                                                                                          2024-10-04 22:42:57 UTC13245INData Raw: 33 33 62 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 61 67 65 43 6f 6e 74 65 78 74 5f 5f 20 3d 20 7b 22 70 61 67 65 50 61 74 68 22 3a 22 62 67 6e 5f 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 62 75 69 6c 64 49 64 22 3a 22 73 34 64 56 79 5f 31 37 32 37 32 33 36 30 32 38 35 33 37 22 2c 22 6d 6f 64 65 72 6e 22 3a 66 61 6c 73 65 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 43 44 4e 5f 49 4d 47 5f 5f 20 3d 20 7b 22 72 65 74 72 79 4c 69 6d 69 74 22 3a 33 2c 22 62 61 63 6b 75 70 44 6f 6d 61 69 6e 43 6f 6e 66 69
                                                                                                          Data Ascii: 33b5<!DOCTYPE html><html lang="en"><head><script> window.__PageContext__ = {"pagePath":"bgn_verification","buildId":"s4dVy_1727236028537","modern":false} </script><script> window.__CDN_IMG__ = {"retryLimit":3,"backupDomainConfi
                                                                                                          2024-10-04 22:42:57 UTC16384INData Raw: 33 66 66 61 0d 0a 3a 31 36 35 2c 22 64 72 22 3a 22 65 75 22 7d 2c 22 61 6d 22 3a 7b 22 69 64 22 3a 31 30 2c 22 73 69 74 65 22 3a 31 36 36 2c 22 64 72 22 3a 22 65 75 22 7d 2c 22 6d 61 22 3a 7b 22 69 64 22 3a 31 33 35 2c 22 73 69 74 65 22 3a 31 37 31 2c 22 64 72 22 3a 22 65 75 22 7d 2c 22 64 6f 22 3a 7b 22 69 64 22 3a 35 37 2c 22 73 69 74 65 22 3a 31 37 32 2c 22 64 72 22 3a 22 75 73 22 7d 2c 22 74 72 22 3a 7b 22 69 64 22 3a 32 30 33 2c 22 73 69 74 65 22 3a 31 37 34 2c 22 64 72 22 3a 22 65 75 22 7d 2c 22 63 72 22 3a 7b 22 69 64 22 3a 34 39 2c 22 73 69 74 65 22 3a 31 37 33 2c 22 64 72 22 3a 22 75 73 22 7d 2c 22 67 75 22 3a 7b 22 69 64 22 3a 38 33 2c 22 73 69 74 65 22 3a 31 30 30 2c 22 64 72 22 3a 22 75 73 22 2c 22 6c 64 70 22 3a 22 6a 70 22 7d 2c 22 6d 70 22
                                                                                                          Data Ascii: 3ffa:165,"dr":"eu"},"am":{"id":10,"site":166,"dr":"eu"},"ma":{"id":135,"site":171,"dr":"eu"},"do":{"id":57,"site":172,"dr":"us"},"tr":{"id":203,"site":174,"dr":"eu"},"cr":{"id":49,"site":173,"dr":"us"},"gu":{"id":83,"site":100,"dr":"us","ldp":"jp"},"mp"
                                                                                                          2024-10-04 22:42:57 UTC16384INData Raw: 0d 0a 39 65 35 38 0d 0a 53 74 6f 72 61 67 65 2e 67 65 74 53 79 6e 63 22 3a 22 54 4d 53 74 6f 72 61 67 65 2e 67 65 74 53 79 6e 63 53 74 6f 72 61 67 65 22 2c 22 41 4d 53 74 6f 72 61 67 65 2e 67 65 74 73 22 3a 22 54 4d 53 74 6f 72 61 67 65 2e 67 65 74 73 53 74 6f 72 61 67 65 22 2c 22 41 4d 53 74 6f 72 61 67 65 2e 73 65 74 22 3a 22 54 4d 53 74 6f 72 61 67 65 2e 73 65 74 53 74 6f 72 61 67 65 22 2c 22 41 4d 53 74 6f 72 61 67 65 2e 73 65 74 50 61 73 74 65 62 6f 61 72 64 22 3a 22 54 4d 53 74 6f 72 61 67 65 2e 73 65 74 53 74 6f 72 61 67 65 50 61 73 74 65 62 6f 61 72 64 22 2c 22 41 4d 53 74 6f 72 61 67 65 2e 73 65 74 53 74 72 69 6e 67 22 3a 22 54 4d 53 74 6f 72 61 67 65 2e 73 65 74 53 74 6f 72 61 67 65 53 74 72 69 6e 67 22 2c 22 41 4d 53 74 6f 72 61 67 65 2e 73 65
                                                                                                          Data Ascii: 9e58Storage.getSync":"TMStorage.getSyncStorage","AMStorage.gets":"TMStorage.getsStorage","AMStorage.set":"TMStorage.setStorage","AMStorage.setPasteboard":"TMStorage.setStoragePasteboard","AMStorage.setString":"TMStorage.setStorageString","AMStorage.se
                                                                                                          2024-10-04 22:42:57 UTC16384INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 28 72 28 7b 7d 2c 65 29 2c 7b 7d 2c 6f 28 7b 7d 2c 4e 5b 6e 5d 2c 6e 29 29 7d 29 2c 7b 7d 29 2c 54 3d 22 74 65 6d 75 64 65 6d 6f 22 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7d 28 65 29 2e 69 6e 63 6c 75 64 65 73 28 54 29 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 4d 5b 6a 5b 65 5d 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 64 72 29 7c 7c 22 22 7d 28 65 29 3b 72 65 74 75 72 6e 28 6e 75
                                                                                                          Data Ascii: ((function(e,n){return r(r({},e),{},o({},N[n],n))}),{}),T="temudemo",L=function(e){return function(e){return e||location.hostname}(e).includes(T)},U=function(e){var r,n=function(e){var r;return(null===(r=M[j[e]])||void 0===r?void 0:r.dr)||""}(e);return(nu
                                                                                                          2024-10-04 22:42:57 UTC7778INData Raw: 5a 6d 5a 6e 49 79 4d 69 4f 6a 6f 37 54 30 39 50 54 30 39 4f 77 73 4c 43 66 6e 35 2b 77 73 4c 43 77 73 4c 44 4e 7a 63 33 54 30 39 50 54 30 39 50 54 30 39 50 6b 35 4f 53 4f 6a 6f 36 77 73 4c 44 43 77 73 4b 77 73 4c 43 66 6e 35 2b 66 6e 35 2b 66 6e 35 2b 77 73 4c 43 77 73 4c 43 46 68 59 57 4d 6a 49 7a 62 32 39 76 6b 35 4f 52 38 66 48 7a 43 77 73 4c 54 30 39 4f 77 73 4c 43 66 6e 35 2b 4f 6a 6f 37 6b 35 4f 51 45 70 75 76 64 41 41 41 41 52 33 52 53 54 6c 4d 41 58 53 6e 38 43 65 77 62 42 4f 51 53 37 71 66 34 45 69 6c 39 30 62 55 36 55 35 79 2f 62 45 50 6a 68 59 2f 45 38 39 79 54 46 74 49 6d 62 68 2b 6d 77 6f 59 30 32 54 66 73 54 57 4e 45 2f 4a 55 35 51 38 72 32 62 32 72 78 66 37 37 38 30 4f 66 72 76 62 71 6d 39 56 62 58 35 6f 33 7a 73 6a 2b 51 73 38 77 41 41 41
                                                                                                          Data Ascii: ZmZnIyMiOjo7T09PT09OwsLCfn5+wsLCwsLDNzc3T09PT09PT09Pk5OSOjo6wsLDCwsKwsLCfn5+fn5+fn5+wsLCwsLCFhYWMjIzb29vk5OR8fHzCwsLT09OwsLCfn5+Ojo7k5OQEpuvdAAAAR3RSTlMAXSn8CewbBOQS7qf4Eil90bU6U5y/bEPjhY/E89yTFtImbh+mwoY02TfsTWNE/JU5Q8r2b2rxf7780Ofrvbqm9VbX5o3zsj+Qs8wAAA


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          87192.168.2.74983552.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:57 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:56 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          88192.168.2.74983413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:57 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 485
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                          x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224257Z-15767c5fc55n4msds84xh4z67w00000006yg000000001e9h
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          89192.168.2.74983613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:58 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 411
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                          x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224257Z-15767c5fc5546rn6ch9zv310e0000000060g00000000vf12
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:58 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          90192.168.2.74984020.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC893OUTGET /api/phantom/dm/wl/cg HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          91192.168.2.74984520.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC535OUTGET /api/alexa/pc/homepage/activity HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1
                                                                                                          2024-10-04 22:42:58 UTC487INHTTP/1.1 500 Internal Server Error
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-yak-request-id: 1728081778105-114b017a969ceb3daeef618cf88ff6e9
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081778105|79
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:58 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          92192.168.2.74983852.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC403OUTGET /pmm/api/pmm/front_err HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          93192.168.2.74984152.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1113
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC1113OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 36 37 31 39 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 39 34 32 33 37 33 2c 22 63 72 63 33 32 22 3a 34 32 32 32 31 38 35 39 36 36 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081776719,"rand_num":942373,"crc32":4222185966,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          94192.168.2.74984220.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC615OUTGET /api/poppy/v1/title_bar_list?scene=home_title_bar_list HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
                                                                                                          2024-10-04 22:42:58 UTC487INHTTP/1.1 500 Internal Server Error
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-yak-request-id: 1728081778106-6fbff20e55fd2f0162475eeb111d16e5
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081778106|71
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:58 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          95192.168.2.74984652.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1110
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC1110OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 36 37 34 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 37 39 34 33 36 2c 22 63 72 63 33 32 22 3a 31 35 31 38 36 38 34 35 33 38 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081776744,"rand_num":679436,"crc32":1518684538,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          96192.168.2.74985252.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2327
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC2327OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 31 34 35 33 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 36 37 35 34 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 35 35 32 38 34 30 2c 22 63 72 63 33 32 22 3a 33 33 38 31 38 36 36 38 34 38 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"101453","level":2,"version":0,"report_time_ms":1728081776754,"rand_num":552840,"crc32":3381866848,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          97192.168.2.74984320.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC894OUTGET /api/phantom/xg/pfb/a3 HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          98192.168.2.74984452.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1137
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC1137OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 36 38 32 35 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 34 30 35 39 32 38 2c 22 63 72 63 33 32 22 3a 31 34 36 37 36 38 38 35 33 33 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081776825,"rand_num":405928,"crc32":1467688533,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          99192.168.2.74984820.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC893OUTGET /api/phantom/xg/pfb/b HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json, text/plain, */*
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          100192.168.2.74985352.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC657OUTPOST /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1117
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC1117OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 36 38 34 32 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 38 38 34 38 35 31 2c 22 63 72 63 33 32 22 3a 33 38 37 34 38 38 31 31 30 31 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 35 39 32 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 75 69 64 22 3a 22 30 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77 6e 5f 22 2c 22 70 69 64 22 3a 22 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 31 30 31 34 35 33 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 2d 31 22 2c 22 70 22 3a 22 2d 31 22 2c 22 70 61 67 65 50 61 74 68 22 3a 22 2f 77 2f 62 67 74
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081776842,"rand_num":884851,"crc32":3874881101,"biz_side":"consumer-platform-fe","app":"100592","common_tags":{"uid":"0","osV":"unknown_","pid":"","runningAppId":"101453","runningPlatform":"-1","p":"-1","pagePath":"/w/bgt


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          101192.168.2.74984920.157.217.1184436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC918OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.temu.com/w/bgt_purchase_protection.html?_cmsg_locale=100~ja~JPY&_cmsg_channel=mail&_cmsg_biz=9001&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_x_src=mail&_p_landing=1
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          102192.168.2.74985020.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC608OUTGET /api/bg/bg-uranus-api/uranus_cart/user_cart_num HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
                                                                                                          2024-10-04 22:42:58 UTC487INHTTP/1.1 500 Internal Server Error
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-yak-request-id: 1728081778148-29f9eb30cc6161f24f4667a4295197d1
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081778148|72
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:58 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          103192.168.2.74985152.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC663OUTPOST /pmm/api/pmm/front_err HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2324
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC2324OUTData Raw: 7b 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 31 34 35 33 22 2c 22 6c 65 76 65 6c 22 3a 32 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 36 38 34 37 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 36 35 31 38 38 36 2c 22 63 72 63 33 32 22 3a 31 38 38 39 32 32 36 32 39 32 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 70 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 62 22 3a 22 22 2c 22 64 69 64 22 3a 22 22 2c 22 6d 69 64 22 3a 22 22 2c 22 6f 73 56 22 3a 22 75 6e 6b 6e 6f 77
                                                                                                          Data Ascii: {"biz_side":"consumer-platform-fe","app":"101453","level":2,"version":0,"report_time_ms":1728081776847,"rand_num":651886,"crc32":1889226292,"common_tags":{"p":"browser","runningPlatform":"browser","runningAppId":"-1","b":"","did":"","mid":"","osV":"unknow


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          104192.168.2.74985420.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC604OUTGET /api/poppy/v1/shade_words?scene=shade_words HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
                                                                                                          2024-10-04 22:42:58 UTC487INHTTP/1.1 500 Internal Server Error
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          x-yak-request-id: 1728081778215-d53c731a398f98ea7d5bfab2b74ff16d
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081778215|75
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:58 UTC60INData Raw: 33 31 0d 0a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 35 30 30 30 30 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 68 74 74 70 20 65 72 72 6f 72 3a 35 30 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 31{"error_code":50000,"error_msg":"http error:500"}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          105192.168.2.74983913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:58 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 470
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                          x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224258Z-15767c5fc55kg97hfq5uqyxxaw0000000d90000000000qct
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:58 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          106192.168.2.74986852.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          107192.168.2.74981213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:58 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 477
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                          x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224258Z-15767c5fc554wklc0x4mc5pq0w0000000dkg000000002zdt
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          108192.168.2.7498704.157.73.1694436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                          Host: us.thtk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 921
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC921OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 69 73 5f 62 61 63 6b 3d 31 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 77 25 32 46 62 67 74 5f 70 75 72 63 68 61 73 65 5f 70 72 6f 74 65 63 74 69 6f 6e 2e 68 74 6d 6c 25 33 46 5f 63 6d 73 67 5f 6c 6f 63 61 6c 65 25 33 44 31 30 30 7e 6a 61 7e 4a 50 59 25 32 36 5f 63 6d 73 67 5f 63 68 61 6e 6e 65 6c 25 33 44 6d 61 69 6c 25 32 36 5f 63 6d 73 67 5f 62 69 7a 25 33 44 39 30 30 31 25 32 36 6d 73 67 69 64 25 33 44 31 30 30 2d 32 30 32
                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&is_back=1&_p_landing=1&page_url=https%3A%2F%2Fwww.temu.com%2Fw%2Fbgt_purchase_protection.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D9001%26msgid%3D100-202
                                                                                                          2024-10-04 22:42:58 UTC484INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: image/gif
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          109192.168.2.7498714.157.73.1694436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC652OUTPOST /c/th.gif HTTP/1.1
                                                                                                          Host: us.thtk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 896
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC896OUTData Raw: 5f 78 5f 73 72 63 3d 6d 61 69 6c 26 72 65 66 65 72 5f 6d 73 67 69 64 3d 31 30 30 2d 32 30 32 34 31 30 30 31 2d 31 35 2d 42 2d 37 38 33 32 33 34 37 38 36 37 34 33 34 32 32 39 37 36 2d 34 32 37 2d 6f 72 47 4d 58 30 35 7a 26 69 73 5f 62 61 63 6b 3d 31 26 5f 70 5f 6c 61 6e 64 69 6e 67 3d 31 26 70 61 67 65 5f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6d 75 2e 63 6f 6d 25 32 46 77 25 32 46 62 67 74 5f 70 75 72 63 68 61 73 65 5f 70 72 6f 74 65 63 74 69 6f 6e 2e 68 74 6d 6c 25 33 46 5f 63 6d 73 67 5f 6c 6f 63 61 6c 65 25 33 44 31 30 30 7e 6a 61 7e 4a 50 59 25 32 36 5f 63 6d 73 67 5f 63 68 61 6e 6e 65 6c 25 33 44 6d 61 69 6c 25 32 36 5f 63 6d 73 67 5f 62 69 7a 25 33 44 39 30 30 31 25 32 36 6d 73 67 69 64 25 33 44 31 30 30 2d 32 30 32
                                                                                                          Data Ascii: _x_src=mail&refer_msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&is_back=1&_p_landing=1&page_url=https%3A%2F%2Fwww.temu.com%2Fw%2Fbgt_purchase_protection.html%3F_cmsg_locale%3D100~ja~JPY%26_cmsg_channel%3Dmail%26_cmsg_biz%3D9001%26msgid%3D100-202
                                                                                                          2024-10-04 22:42:58 UTC484INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: image/gif
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          110192.168.2.74987352.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC660OUTPOST /pmm/api/pmm/defined HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 577
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://www.temu.com
                                                                                                          Sec-Fetch-Site: same-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://www.temu.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:58 UTC577OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 69 6d 65 5f 6d 73 22 3a 31 37 32 38 30 38 31 37 37 37 35 35 31 2c 22 72 61 6e 64 5f 6e 75 6d 22 3a 33 32 34 32 35 39 2c 22 63 72 63 33 32 22 3a 31 37 34 39 37 30 33 37 30 37 2c 22 62 69 7a 5f 73 69 64 65 22 3a 22 63 6f 6e 73 75 6d 65 72 2d 70 6c 61 74 66 6f 72 6d 2d 66 65 22 2c 22 61 70 70 22 3a 22 31 30 30 36 30 38 22 2c 22 63 6f 6d 6d 6f 6e 5f 74 61 67 73 22 3a 7b 22 72 75 6e 6e 69 6e 67 41 70 70 49 64 22 3a 22 2d 31 22 2c 22 70 69 64 22 3a 22 43 6e 4b 35 37 47 63 41 62 32 64 71 4a 77 42 4a 6f 4c 43 71 41 67 3d 3d 22 7d 2c 22 64 61 74 61 73 22 3a 5b 7b 22 63 61 74 65 67 6f 72 79 22 3a 34 2c 22 74 79 70 65 22 3a 34 30 30 2c 22 69 64 5f 72 61 77 5f 76 61 6c 75 65 22 3a 22 31 30 30 36 36 35
                                                                                                          Data Ascii: {"version":0,"report_time_ms":1728081777551,"rand_num":324259,"crc32":1749703707,"biz_side":"consumer-platform-fe","app":"100608","common_tags":{"runningAppId":"-1","pid":"CnK57GcAb2dqJwBJoLCqAg=="},"datas":[{"category":4,"type":400,"id_raw_value":"100665
                                                                                                          2024-10-04 22:42:58 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:57 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          Access-Control-Allow-Origin: https://www.temu.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, X-HTTP-Method-Override, Cookie, AccessToken, Anti-Content
                                                                                                          2024-10-04 22:42:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          111192.168.2.74987920.157.217.654436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC588OUTGET /api/bg/huygens/region/list HTTP/1.1
                                                                                                          Host: www.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==; region=211; language=en; currency=USD; _nano_fp=Xpmxl09JXpm8n0XyX9_BpGmPV1CEOcZcLXh8aSAU; timezone=America%2FNew_York; webp=1; verifyAuthToken=cUtPZVcyknjY1Uq8kS3VdAf832ec0d4edd2c482
                                                                                                          2024-10-04 22:42:59 UTC503INHTTP/1.1 400
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          vary: accept-encoding
                                                                                                          x-yak-request-id: 1728081779044-b67e864820672774ce5e25d6b4e56f79
                                                                                                          strict-transport-security: max-age=31536000
                                                                                                          content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                          yak-timeinfo: 1728081779044|72
                                                                                                          cip: 8.46.123.33
                                                                                                          Alt-Svc: h3=":443"; ma=604800
                                                                                                          2024-10-04 22:42:59 UTC91INData Raw: 35 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 30 33 2c 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 2c 20 70 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 50{"success":false,"error_code":40003,"error_msg":"Invalid input, please confirm"}0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          112192.168.2.74987713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:59 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 427
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                          x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224258Z-15767c5fc55qdcd62bsn50hd6s0000000cy000000000eubn
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          113192.168.2.74987813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:58 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:59 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 502
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                          x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224258Z-15767c5fc55gs96cphvgp5f5vc0000000cz000000000u0zt
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:59 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          114192.168.2.74988313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:59 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:59 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 407
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                          x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224259Z-15767c5fc554w2fgapsyvy8ua00000000cqg000000009xv2
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          115192.168.2.74980313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:59 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 419
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                          x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224259Z-15767c5fc554w2fgapsyvy8ua00000000cn000000000m21y
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          116192.168.2.74988452.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:59 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:59 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          117192.168.2.74988513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:59 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:42:59 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 474
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                          x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224259Z-15767c5fc55qkvj6n60pxm9mbw000000028g00000000ms6v
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:42:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          118192.168.2.74988652.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:42:59 UTC401OUTGET /pmm/api/pmm/defined HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:42:59 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:58 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:42:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          119192.168.2.74989152.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:43:00 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:43:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          120192.168.2.74988813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 469
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                          x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55lghvzbxktxfqntw0000000cv000000000f1sh
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          121192.168.2.74988713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 408
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                          x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55lghvzbxktxfqntw0000000cz00000000019ua
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          122192.168.2.74989013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 472
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                          x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55472x4k7dmphmadg0000000cx0000000004uhs
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          123192.168.2.74988913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 416
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                          x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55whfstvfw43u8fp40000000d7000000000pfwe
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          124192.168.2.74989213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 432
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                          x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55kg97hfq5uqyxxaw0000000d5000000000cnd9
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          125192.168.2.74989352.149.234.1044436408C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC397OUTGET /pmm/api/pmm/api HTTP/1.1
                                                                                                          Host: us.pftk.temu.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: api_uid=CnK57GcAb2dqJwBJoLCqAg==
                                                                                                          2024-10-04 22:43:00 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Expires: Fri, 04 Oct 2024 22:42:59 GMT
                                                                                                          Cache-Control: no-cache
                                                                                                          2024-10-04 22:43:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          126192.168.2.74989713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 419
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                          x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55kg97hfq5uqyxxaw0000000d4g00000000gg28
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          127192.168.2.74989513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 427
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                          x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc554w2fgapsyvy8ua00000000ck000000000v4v1
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          128192.168.2.74989413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 475
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                          x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55gs96cphvgp5f5vc0000000d1g00000000eyhv
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          129192.168.2.74989613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:00 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:00 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:00 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 474
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                          x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224300Z-15767c5fc55w69c2zvnrz0gmgw0000000dc000000000e2uf
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          130192.168.2.74989813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:01 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:01 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:01 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 472
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                          x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224301Z-15767c5fc55ncqdn59ub6rndq00000000cv000000000cea9
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          131192.168.2.74989913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:01 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:01 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:01 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 405
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                          x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224301Z-15767c5fc552g4w83buhsr3htc0000000d90000000000psh
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:01 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          132192.168.2.74990013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:01 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:01 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:01 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 468
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                          x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224301Z-15767c5fc55qdcd62bsn50hd6s0000000d1g0000000023aq
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          133192.168.2.74990113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:01 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:01 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:01 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 174
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                          x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224301Z-15767c5fc55sdcjq8ksxt4n9mc00000002fg00000000c7ff
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          134192.168.2.74990213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:01 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:01 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:01 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1952
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                          x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224301Z-15767c5fc55852fxfeh7csa2dn0000000d1g00000000f9cg
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          135192.168.2.74990313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:02 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:02 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:02 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 958
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                          x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224302Z-15767c5fc554wklc0x4mc5pq0w0000000dc000000000vd10
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:02 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          136192.168.2.74990413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:02 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:02 UTC470INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:02 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 501
                                                                                                          Connection: close
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                          x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224302Z-15767c5fc55dtdv4d4saq7t47n0000000d0g000000004e9r
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:02 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          137192.168.2.74990613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:02 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:02 UTC564INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:02 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 3342
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                          x-ms-request-id: 752c3a77-201e-005d-3cae-16afb3000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224302Z-15767c5fc55n4msds84xh4z67w00000006u000000000hzzx
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_MISS
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          138192.168.2.74990513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:02 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:02 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:02 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 2592
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                          x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224302Z-15767c5fc552g4w83buhsr3htc0000000d3g00000000qkzr
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:02 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          139192.168.2.74990713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:02 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:02 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 2284
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                          x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224302Z-15767c5fc55gs96cphvgp5f5vc0000000d40000000006m2d
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          140192.168.2.74990813.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:02 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:02 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:02 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1393
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                          x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224302Z-15767c5fc55sdcjq8ksxt4n9mc00000002e000000000m2qx
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          141192.168.2.74990913.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:03 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:03 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:03 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1356
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                          x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224303Z-15767c5fc55fdfx81a30vtr1fw0000000dcg00000000uqb8
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          142192.168.2.74991113.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:03 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:03 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:03 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1356
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                          x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224303Z-15767c5fc554wklc0x4mc5pq0w0000000dcg00000000rs4k
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          143192.168.2.74991013.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:03 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:03 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:03 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1393
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                          x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224303Z-15767c5fc55jdxmppy6cmd24bn00000005ag00000000m3bn
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          144192.168.2.74991213.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:03 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:03 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:03 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1395
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                          x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224303Z-15767c5fc55ncqdn59ub6rndq00000000cr000000000uc6b
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          145192.168.2.74991313.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:03 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:03 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:03 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1358
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                          x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224303Z-15767c5fc55852fxfeh7csa2dn0000000d50000000003636
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          146192.168.2.74991413.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:04 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:04 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:04 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1395
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                          x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224304Z-15767c5fc554l9xf959gp9cb1s00000007b000000000ab6f
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          147192.168.2.74991613.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:04 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:04 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:04 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1389
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                          x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224304Z-15767c5fc55gq5fmm10nm5qqr80000000d8g00000000d4tv
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:04 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          148192.168.2.74991513.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:04 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:04 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:04 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1358
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                          x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224304Z-15767c5fc554wklc0x4mc5pq0w0000000dhg000000006rf5
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          149192.168.2.74991713.107.246.45443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-10-04 22:43:04 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept-Encoding: gzip
                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                          Host: otelrules.azureedge.net
                                                                                                          2024-10-04 22:43:04 UTC563INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 04 Oct 2024 22:43:04 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 1352
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                          x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                          x-ms-version: 2018-03-28
                                                                                                          x-azure-ref: 20241004T224304Z-15767c5fc55n4msds84xh4z67w00000006w000000000a7h7
                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                          X-Cache: TCP_HIT
                                                                                                          Accept-Ranges: bytes
                                                                                                          2024-10-04 22:43:04 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Target ID:1
                                                                                                          Start time:18:42:40
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:3
                                                                                                          Start time:18:42:42
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2336,i,11922094584853678706,15377271422260973123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:4
                                                                                                          Start time:18:42:45
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.temu.com/cmsg_transit.html?_cmsg_biz=9001&_cmsg_channel=mail&_cmsg_locale=100~ja~JPY&msgid=100-20241001-15-B-783234786743422976-427-orGMX05z&_p_landing=1&_x_src=mail"
                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          No disassembly