Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://buymore.com.ng/tamask-v2/MT/index.html

Overview

General Information

Sample URL:http://buymore.com.ng/tamask-v2/MT/index.html
Analysis ID:1527156
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 2348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2108,i,16193524364762915845,16702609104212722737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://buymore.com.ng/tamask-v2/MT/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

Phishing

barindex
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlLLM: Score: 7 Reasons: The brand 'MetaMask' is known and typically associated with the domain 'metamask.io'., The URL 'buymore.com.ng' does not match the legitimate domain for MetaMask., The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension, which is unusual for a global brand like MetaMask., The presence of input fields asking for a secret recovery phrase is a common phishing tactic, as legitimate sites typically do not request sensitive information in this manner. DOM: 0.0.pages.csv
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlLLM: Score: 7 Reasons: The brand 'MetaMask' is a known cryptocurrency wallet service., The legitimate domain for MetaMask is 'metamask.io'., The provided URL 'buymore.com.ng' does not match the legitimate domain for MetaMask., The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension, which is unusual for MetaMask., The presence of input fields asking for a secret recovery phrase is a common phishing tactic targeting cryptocurrency users. DOM: 0.1.pages.csv
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: Number of links: 0
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: Title: MetaMask Card does not match URL
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: Has password / email / username input fields
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: <input type="password" .../> found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: http://buymore.com.ng/tamask-v2/MT/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50020 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 06 Oct 2024 18:26:46 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 05 Oct 2024 10:45:06 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 9398Keep-Alive: timeout=5, max=75Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 92 df 92 db c8 bd df af 8f aa f4 0e bd d0 ca e6 e4 0c 48 34 08 90 e0 68 38 f1 4a 9a 29 2b de b5 e5 95 7c d6 9b 63 d7 aa 01 34 c9 de 01 ba e1 ee 06 87 5c ed 54 e5 35 72 17 e7 e6 54 e5 2e b9 4d aa 72 b1 e5 17 c9 0b e4 15 d2 0d 90 44 13 c3 9e 19 ed 2c 37 36 4b a0 34 68 f4 ef ff e7 f7 fd bf ff f3 7f 3f 7e 74 fa c9 cb df bd 78 fb f5 eb 73 30 93 79 76 a6 2e f4 1b 64 88 4e c7 0e a6 4e 75 83 51 aa de 40 3d a7 39 96 08 24 33 c4 05 96 63 e7 0f 6f 2f dc c8 d9 b2 51 94 e3 b1 33 27 f8 aa 60 5c 3a 20 61 54 62 aa 7c af 48 2a 67 e3 14 cf 49 82 dd ea e3 18 10 4a 24 41 99 2b 12 94 e1 31 ec 7a bb 72 71 3c c1 9c 63 6e e4 2a a9 40 13 ec 96 3c db 04 48 22 33 7c f6 85 0a fb 02 89 4b f0 02 f1 f4 b4 57 5f de 4c 39 65 6c 9a e1 98 99 fd 51 46 68 8a 17 bb 3a d8 b8 bb 14 5f 89 0f 8c 79 70 09 41 49 51 60 b9 89 ca 08 bd 04 1c 67 63 87 28 2f 07 cc 14 a0 b1 d3 ed 5d b0 2c c5 bc a7 2f bb 05 9d 6e fc 45 c2 49 21 81 e0 89 e1 f5 ed 5f 4a cc 97 dd 9c d0 ee b7 c2 39 3b ed d5 5e f7 88 71 fb 5d a8 7e 3f 2e 52 c7 aa 28 b5 78 89 a7 9c c8 e5 d8 11 33 e4 87 03 d7 ff 0d bb 1c 7e 11 ff 6e b9 28 a6 7f f8 97 f9 67 97 bd 5f ff 07 ff 5b 32 fd dd 9b af df f8 a8 fc 4d f0 7a f2 5d 9c 0f cb 5f 0f bc b1 c2 c3 99 10 8c 93 29 a1 63 07 51 46 97 39 2b 6f 76 f3 93 0f 52 30 b5 0a be 8e 69 8d d1 8f 02 f7 b3 e2 b7 f1 74 36 7a fe cf 5f c3 df ff 46 ce fb 5f d2 e1 57 fd 7c fa 7a 31 fb c3 e8 37 bd 37 c9 ef c5 67 af 87 b3 3f 90 f8 8f fd d1 b7 c3 09 ba bc 78 2d 2e e7 7f 2c c5 7c 82 bc 38 f8 fd bd 46 3b 15 72 b9 d1 b5 7e 7e 45 f2 82 71 09 4a 9e 75 9c 5e ef 69 df 7b da 87 4f fb c3 a7 fd e0 e9 e0 e5 d3 41 f8 74 f0 e2 e9 40 9d 47 4f 07 e7 4f 07 c3 ea e6 fc a9 af ce 17 d5 cd 8b b5 29 ec 3d 1d f4 9f 0e f5 bf de d3 40 bd fc a7 c3 d1 d3 a1 f7 74 a8 a2 2f 94 71 b0 0a 51 df ca 4b 65 50 b6 2a a7 73 f4 6c 77 43 bf 9c 49 59 88 93 5e 6f a2 34 2d ba b5 d2 51 41 44 37 61 79 2f 11 c2 ff f7 13 94 93 6c 39 7e ad e8 12 2a 4e ae a6 33 f9 ab be e7 3d 0b d4 ff 50 fd 1f a8 ff 43 f5 3f 52 ff 47 9e f7 8b 94 88 22 43 cb b1 b8 42 c5 2f 75 dd c7 8f fe dd 7b 5d 3d 47 5c 71 3b 01 5e d5 4b 81 d2 94 d0 69 fd 79 fd f8 51 cc d2 65 e5 06 62 b6 70 05 f9 ae 32 c6 8c ab d5 ba ea aa 1e 40 b7 e9 d6 1d 9d 80 5f ae 7a fa e5 31 10 88 0a 57 60 4e 26 ab 6c a5 94 8c 1e 13 5a 94 52 59 71 86 13 59 65 df 4a 40 e8 4c 85 c8 3a 44 4d 4c 25 22 14 f3 ca f1 8a a4 72 76 02 d4 32 9e 99 cd fb 5e b1 00 a8 94 6c 15 34 c3 28 d5 ed 55 31 ab d1 4f c0 24 c3 75 c3 28 23 53 ea 12 89 73 71 02 12 ac 24 c9 ab fb 6f 4b 21 c9 64 e9 ea 9a ea f6 04 88 02 25 d8 8d b1 bc c2 98 ae 72 d7 6d eb ec e6 04 1b 70 c3 a2 ae 51 33 3a 01 50 75 26 58 46 52 f0 24 49 12 c3 e4 72 94 92 52 35 10 56 11 3a f5 84 f1 dc cd d5 b4 eb d6 2d e3 86 c6 b8 3b 2b a5 8
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 06 Oct 2024 18:26:46 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 22 Jun 2024 00:19:16 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 8178Keep-Alive: timeout=5, max=75Content-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 70 30 d7 bb a2 60 b3 76 ba 9f 9b 85 5f 26 e6 d2 d9 5c b0 91 6f de 7f f7 3a 40 69 fa bf 91 5b 98 03 6e 5c a2 54 da bf c1 d0 e9 04 f1 c6 38 7f 29 d7 a1 1c 61 0d 3a 28 51 66 d2 dd 16 f3 e3 95 c9 0e 33 b7 57 3e dd d0 4b 47 76 4c a5 83 66 54 52 1f bf be 7d f1 03 49 3a 7a 62 b3 d7 60 5f 5c 35 a9 d3 fe b3 6b dc cb ad 5f ab b0 ba 42 41 80 71 2b 54 6c ee c0 e6 85 d9 f3 b2 77 f9 2b 77 bd db 0f 1d 1f 4f a8 dc 79 73 72 a9 35 c8 d2 93 d8 83 f3 d4 8e dc a8 64 b8 ba a6 81 9d 9e 0c 36 6c db 30 8d 3a 22 d6 3c 77 e0 df d6 fc 70 25 cc 70 68 ce 8b 76 23 14 0a 5e af 88 c2 85 73 bd 79 38 cf c7 41 cb 05 79 ff 82 70 f2 fe d9 d7 af 6f c8 32 56 68 de cf b7 39 bd f4 61 58 e3 bc f4 2a 0d d2 78 6a 38 29 8d 53 b5 67 d9 dc 52 c3 12 93 a0 50 f7 88 eb d8 ba 29 20 7c 92 ec 17 1e 2e cb 95 dd 72 be 67 80 76 8b f3 06 7e 38 a4 67 9f f8 d3 09 19 89 73 65 5d d7 ee f9 46 15 19 0b 1e ea d1 e6 2e 1e 8b 82 1d 6b 8b 5d 5c 85 4c 63 46 2f d0 2b cd ce c6 1f a0 fb 06 0d b0 e0 7c bc f8 f0 77 0e 3c f0 df bd 45 67 ad 6e 71 6a b6 61 54 c7 d4 db 96 4c ea d9 30 0c 8f 5f dc 3e ff f0 dd cd 9b f7 7f 7f 7b fb ee d5 fb 57 b7 6f fe fe f2 f6 f5 eb db 8f af de fc 29 68 8c 68 3d d7 f8 f5 09 70 29 ce e3 52 0b d2 c3 f7 52 af 81 b2 99 8c d1 18 ef bc b4 9e 2a 3e 61 bc be df e8 8c 6a bc d5 50 0a 21 03 94 ad d1 cf 74 8a b6 33 f6 b9 d1 5e 2a 14 71 86 eb 02 92 5d 0c 87 3e 7c 4e 27 85 a9 f5 a3 a3 9a 75 9b 96 b4 60 f3 22 b1 f8 a9 3b e6 22 10 dd f9 2e 8f 37 c6 f9 79 46 9b 03 b2 98 04 32 1d ee 59 07 7a 24 cb 8b f2 d3 a7 d2 ae eb 85 5c 5c 80 5e fb cd 70 78 67 54 16 4d 10 c8 f9 69 31 5d ce fb 97 84 78 53 12 6e 44 fd 0d ce 98 13 97 5a 53 14 ef f1 9e b4 e7 d7 90 7b 82 14 f6 dc 85 8b 36 d6 c2 1a 75 3a
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 06 Oct 2024 18:26:47 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 22 Jun 2024 00:19:16 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 8178Keep-Alive: timeout=5, max=75Content-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 70 30 d7 bb a2 60 b3 76 ba 9f 9b 85 5f 26 e6 d2 d9 5c b0 91 6f de 7f f7 3a 40 69 fa bf 91 5b 98 03 6e 5c a2 54 da bf c1 d0 e9 04 f1 c6 38 7f 29 d7 a1 1c 61 0d 3a 28 51 66 d2 dd 16 f3 e3 95 c9 0e 33 b7 57 3e dd d0 4b 47 76 4c a5 83 66 54 52 1f bf be 7d f1 03 49 3a 7a 62 b3 d7 60 5f 5c 35 a9 d3 fe b3 6b dc cb ad 5f ab b0 ba 42 41 80 71 2b 54 6c ee c0 e6 85 d9 f3 b2 77 f9 2b 77 bd db 0f 1d 1f 4f a8 dc 79 73 72 a9 35 c8 d2 93 d8 83 f3 d4 8e dc a8 64 b8 ba a6 81 9d 9e 0c 36 6c db 30 8d 3a 22 d6 3c 77 e0 df d6 fc 70 25 cc 70 68 ce 8b 76 23 14 0a 5e af 88 c2 85 73 bd 79 38 cf c7 41 cb 05 79 ff 82 70 f2 fe d9 d7 af 6f c8 32 56 68 de cf b7 39 bd f4 61 58 e3 bc f4 2a 0d d2 78 6a 38 29 8d 53 b5 67 d9 dc 52 c3 12 93 a0 50 f7 88 eb d8 ba 29 20 7c 92 ec 17 1e 2e cb 95 dd 72 be 67 80 76 8b f3 06 7e 38 a4 67 9f f8 d3 09 19 89 73 65 5d d7 ee f9 46 15 19 0b 1e ea d1 e6 2e 1e 8b 82 1d 6b 8b 5d 5c 85 4c 63 46 2f d0 2b cd ce c6 1f a0 fb 06 0d b0 e0 7c bc f8 f0 77 0e 3c f0 df bd 45 67 ad 6e 71 6a b6 61 54 c7 d4 db 96 4c ea d9 30 0c 8f 5f dc 3e ff f0 dd cd 9b f7 7f 7f 7b fb ee d5 fb 57 b7 6f fe fe f2 f6 f5 eb db 8f af de fc 29 68 8c 68 3d d7 f8 f5 09 70 29 ce e3 52 0b d2 c3 f7 52 af 81 b2 99 8c d1 18 ef bc b4 9e 2a 3e 61 bc be df e8 8c 6a bc d5 50 0a 21 03 94 ad d1 cf 74 8a b6 33 f6 b9 d1 5e 2a 14 71 86 eb 02 92 5d 0c 87 3e 7c 4e 27 85 a9 f5 a3 a3 9a 75 9b 96 b4 60 f3 22 b1 f8 a9 3b e6 22 10 dd f9 2e 8f 37 c6 f9 79 46 9b 03 b2 98 04 32 1d ee 59 07 7a 24 cb 8b f2 d3 a7 d2 ae eb 85 5c 5c 80 5e fb cd 70 78 67 54 16 4d 10 c8 f9 69 31 5d ce fb 97 84 78 53 12 6e 44 fd 0d ce 98 13 97 5a 53 14 ef f1 9e b4 e7 d7 90 7b 82 14 f6 dc 85 8b 36 d6 c2 1a 75 3a
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/index.html HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveOrigin: http://buymore.com.ngUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveOrigin: http://buymore.com.ngUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/icon.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/logo.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/Crypto/fonts.png HTTP/1.1Host: 0174meldingen.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/confirm.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/logo.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/full.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/tada.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://buymore.com.ng/tamask-v2/MT/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/icon.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/confirm.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/full.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tamask-v2/MT/Folder/tada.png HTTP/1.1Host: buymore.com.ngConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: buymore.com.ng
Source: global trafficDNS traffic detected: DNS query: 0174meldingen.online
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 18:26:47 GMTServer: ApacheContent-Length: 0Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_71.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49935 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50020 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@16/42@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2108,i,16193524364762915845,16702609104212722737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://buymore.com.ng/tamask-v2/MT/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2108,i,16193524364762915845,16702609104212722737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://buymore.com.ng/tamask-v2/MT/index.html100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
0174meldingen.online
173.208.194.98
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      buymore.com.ng
      192.185.129.112
      truetrue
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://buymore.com.ng/tamask-v2/MT/Folder/icon.pngfalse
            unknown
            http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.1.1.min.jsfalse
              unknown
              http://0174meldingen.online/css/Crypto/fonts.pngfalse
                unknown
                http://buymore.com.ng/tamask-v2/MT/Folder/full.pngfalse
                  unknown
                  http://buymore.com.ng/tamask-v2/MT/Folder/tada.pngfalse
                    unknown
                    http://buymore.com.ng/tamask-v2/MT/Folder/logo.pngfalse
                      unknown
                      http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.3.1.jsfalse
                        unknown
                        http://buymore.com.ng/tamask-v2/MT/Folder/popper.min.jsfalse
                          unknown
                          http://buymore.com.ng/tamask-v2/MT/Folder/confirm.pngfalse
                            unknown
                            http://buymore.com.ng/tamask-v2/MT/index.htmltrue
                              unknown
                              http://buymore.com.ng/tamask-v2/MT/Folder/jquery.min.jsfalse
                                unknown
                                http://buymore.com.ng/tamask-v2/MT/Folder/eye-close.pngfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  192.185.129.112
                                  buymore.com.ngUnited States
                                  46606UNIFIEDLAYER-AS-1UStrue
                                  173.208.194.98
                                  0174meldingen.onlineUnited States
                                  32097WIIUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.184.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.6
                                  192.168.2.5
                                  192.168.2.15
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1527156
                                  Start date and time:2024-10-06 20:25:44 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 29s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://buymore.com.ng/tamask-v2/MT/index.html
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal56.phis.win@16/42@8/7
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.18.14, 64.233.167.84, 34.104.35.123, 142.250.181.234, 142.250.185.106, 142.250.186.138, 216.58.212.138, 142.250.186.106, 142.250.185.170, 216.58.212.170, 142.250.184.234, 142.250.184.202, 142.250.185.138, 142.250.185.202, 142.250.185.234, 172.217.18.10, 172.217.16.202, 142.250.185.74, 216.58.206.74, 142.250.186.42, 20.12.23.50, 192.229.221.95, 13.85.23.206, 40.69.42.241, 142.250.74.195, 142.250.181.227
                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: http://buymore.com.ng/tamask-v2/MT/index.html
                                  No simulations
                                  InputOutput
                                  URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                  {
                                  "brand":["MetaMask"],
                                  "contains_trigger_text":true,
                                  "trigger_text":"To process your wallet,
                                   access your Secret Recovery Phrase",
                                  "prominent_button_name":"I have a 12-word phrase",
                                  "text_input_field_labels":["You can paste your entire secret recovery phrase into any field"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"To process your wallet,
                                   access your Secret Recovery Phrase This innovative Mastercard payment card allows users to make direct purchases using the crypto in their MetaMask wallets,
                                   wherever Mastercard is accepted. First,
                                   enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
                                  "has_visible_qrcode":false}
                                  URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                  {
                                  "phishing_score":9,
                                  "brands":"MetaMask",
                                  "legit_domain":"metamask.io",
                                  "classification":"known",
                                  "reasons":["The brand 'MetaMask' is known and typically associated with the domain 'metamask.io'.",
                                  "The URL 'buymore.com.ng' does not match the legitimate domain for MetaMask.",
                                  "The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension,
                                   which is unusual for a global brand like MetaMask.",
                                  "The presence of input fields asking for a secret recovery phrase is a common phishing tactic,
                                   as legitimate sites typically do not request sensitive information in this manner."],
                                  "brand_matches":[false],
                                  "url_match":true,
                                  "brand_input":"MetaMask",
                                  "input_fields":"You can paste your entire secret recovery phrase into any field"}
                                  URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                  {
                                  "brand":["MetaMask"],
                                  "contains_trigger_text":true,
                                  "trigger_text":"To process your card,
                                   access your wallet with your Secret Recovery Phrase",
                                  "prominent_button_name":"Confirm secret recovery phrase",
                                  "text_input_field_labels":["You can paste your entire secret recovery phrase into any field"],
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "text":"To process your card,
                                   access your wallet with your Secret Recovery Phrase",
                                  "has_visible_qrcode":false}
                                  URL: http://buymore.com.ng/tamask-v2/MT/index.html Model: jbxai
                                  {
                                  "phishing_score":9,
                                  "brands":"MetaMask",
                                  "legit_domain":"metamask.io",
                                  "classification":"known",
                                  "reasons":["The brand 'MetaMask' is a known cryptocurrency wallet service.",
                                  "The legitimate domain for MetaMask is 'metamask.io'.",
                                  "The provided URL 'buymore.com.ng' does not match the legitimate domain for MetaMask.",
                                  "The domain 'buymore.com.ng' is unrelated to MetaMask and uses a '.ng' extension,
                                   which is unusual for MetaMask.",
                                  "The presence of input fields asking for a secret recovery phrase is a common phishing tactic targeting cryptocurrency users."],
                                  "brand_matches":[false],
                                  "url_match":true,
                                  "brand_input":"MetaMask",
                                  "input_fields":"You can paste your entire secret recovery phrase into any field"}
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 440 x 87, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):2854
                                  Entropy (8bit):7.74465090527579
                                  Encrypted:false
                                  SSDEEP:48:jmyydvpe2MBLuakAHZiFmYPW189LSiOuUqzk/C2bJvQV2OsMB8uKvQ5JYUJA2:j+htCLuakAHZwzWCztUqA/C2tvQVJshM
                                  MD5:658377D041ADD6DFF531446D93372623
                                  SHA1:6BC1F737C58EA71E6FC193D868D7C56E515D38C7
                                  SHA-256:461EF0864ED3D660C3F24B34676A3704F4609BDF6EFC82720C9119C1606CB0A1
                                  SHA-512:78DF56A914978C7DA369D7CDB41A14F67775B247C43CC698565BBF66EADB76A1EC4B13F060059EC73172AD8D2298F042D6F040C095CE083BD7EA56AB68A8CE6F
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/confirm.png
                                  Preview:.PNG........IHDR.......W.....v.PP....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....G..q..?.......}......-.......,.,.....a..!-..QP6..........'+........~.....Z..G.kS?Wwu......"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I".V.?'.f......4?.......5?..C;..O.q..y4/.....;...K.dzd...9.....Wv.g..4.y...n.v.81?...._?l5h........{....i.f..ZF...7...5?......47.=3....<...........i.._Fe.,.i...t!....oN..o.5../.4...iZ.2*.....l?8....P?..g.....4...*Ce.L.i.eF.P_..y... ..y...u.L,".........??2.-.-..S..<.. .../.Pz..U....p.l.....p.qo....".t...CQY.\5...]Bt!..g....LW>.+..._.|..u1v8*....9..#u.q..l..\KN....~....-.....I.........Us..N....|...Us..N.p..97..z<..P.,........=...Q..>.J..u..<'G.u...V...ui.Z7...Zo...^..Zq9..%.RKA...sn}i]n.....?.RKA..<Zo......".Z.{#.2z.H[...2.G..L..[.7.h.....9.%u.s.\..R>\.c..s-.M.QI....#+d.v....1.I..:.nm..q...2.{N._.../....W|[..Q.m.d.\K......#.I...:.nm..q./.(d...6.o^2.w...2.;.r.V..uk.6...~.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                  Category:downloaded
                                  Size (bytes):7816
                                  Entropy (8bit):7.974758688549932
                                  Encrypted:false
                                  SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                  MD5:25B0E113CA7CCE3770D542736DB26368
                                  SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                  SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                  SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                  Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 30 x 28, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):581
                                  Entropy (8bit):7.384407033496332
                                  Encrypted:false
                                  SSDEEP:12:6v/7Pe/GHK8yPPTL4CA26F3LmaC8oNCzqvnmReCWpj5A6Qgt8rKDj6WTTWdMmW6Q:KpyPPThJ6FfFQC8mydJFVSdnWl3sc
                                  MD5:5FDBA10B3DD02AB00A4746C1C1FDAB89
                                  SHA1:584F3275D15147C3CBE5B99468D6EFC9E407B45B
                                  SHA-256:88746BDB585F8BF1DAA92CE979DBECF942F98C36E9E33AF52D5EE0BA43157306
                                  SHA-512:93D4BE6F500F76B0DD5588CBF8E876AEA916BA4A781FCAF91A78911582C5CE7706AAD260F4F9145AAEF9DCF5C6C7A8AD1766DDCD1B7144EC7D12E2DCD92DC85A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............v.......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.K(Da.....bAY.....FQba.daa..BjR..B.I..[$B.$VHMcn..0...q..i.e6...u...H$.....y.....I.>..'.....#....=D...dX.P....<.pV.]a.6,.(..I.[22..T6.".?..Gh....(.}...#......p.(...5....O.b...Pf..Z&.m.^.....W....;.B.|..>.....Fm.....(....?..g.....{.dn...,7P.(.M6._d~.....P$.....f......p...%.q.....z........<..)<.'.......[.A.....^<....O.....>.z.....a$..sZa>..n..3....L.....uF.D3...(...P...I-Z..^.b.Yq.C...S...f..Q......(..f..g...o/....T2...[x?BWX..j|....r.<.Y5.....-..W.A...&9l....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):6472
                                  Entropy (8bit):7.9614440298074545
                                  Encrypted:false
                                  SSDEEP:192:0SXVB/e3XvblmlqpfQFjF7j+kFomx/c6lOOB:zlB/e3XZmApfejBqk+C/xxB
                                  MD5:F419183716DF0C9BCEFFF5389522958C
                                  SHA1:CF56E3EF9C5B162BECE6DFFE9E1B220526F7AC7E
                                  SHA-256:0DFA5859ACD573CAF7190FA333E1551503CC295EBABE5C7051C90CFBF9D190A9
                                  SHA-512:6623E40298585D89DF22A20DA5289E2A8109A78B0A1ACEBCE8F44CA79E0A9354DBA35C82B3E64192B1A971D9CDA1FA9FE1E37F8A4098A2376F731E2271D13C55
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...3...3.....:.0*....pHYs.................sRGB.........gAMA......a.....IDATx..Z.t[.o.zO..[.b;..YI.)$i:.....)--.)s.2K.;.-S..t..J.P..J.............;V,.-[....2........yG...........^...........*p...\.=......5e..45..u..[..W..8.......]...S..(.......V...rzH...|.R..Z..E+....=w....o..'.ri'7..j.]4TV..h..2....n......../...3_...+..{..h..tp.,.(..&...3..~....V...y..&u...N..<.i.f.......{>..<4...g;n..t..hi..2...........;^n.`..}..&.N..0..w.....B...........>.U.So>.....#..O_..z...cYEQ.@Tq$).Dc.`...............c}[..qX.{u-_...x.....J.t.6r......bsE...ZNK9sz*..4..:.p..%3........g$.........G.L...+.|B....N.:...,..*........x...a.i5S/.Yj.D..l_..........i..I.H.|..jZ.5:.!h X....-.K.1.QSiVSS..!.......-.........LM...i}.7....!...v.5..6w...}..e.Qz.73>.C...e.??../Og.n;....{..%...)..Y...,...?b....=5....9E.y.9M...1g..I..?&.}%...:..5.p...{.q./..g.....,.4.{*(.z,;.......]{...^....Y..{^...\.....!-.e/...1....\..t..S.wA..9C...o.'.B.....iz...C..._(BM..IZ...R..S...S.<...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 85578
                                  Category:downloaded
                                  Size (bytes):37612
                                  Entropy (8bit):7.986981508734718
                                  Encrypted:false
                                  SSDEEP:768:PLyzOP6lp8N0sHLZPObgDGN91hYT84AlKWfruvFzS7dr+2USDbZLFkCXTm:Tyqe8N0sHVP4gSb1hYw4/OruvJSpxUS4
                                  MD5:619E5664A321B65BF4139F82773DBD80
                                  SHA1:B149909FA3281F2C0F6217EA74D90C97E90EB82F
                                  SHA-256:4CB103CC24504B415BC9667E315A515DDBD58B2E17C82ADFF5A9FE25F12300FB
                                  SHA-512:0E99AD7EA1D429D21706848C3CF8E7EEBB6CC35784D018205C9FBE32EC314E835F353ACBE2F59782422D6B1423A30A75C54475518CD5E93562D96C07403DB629
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/jquery.min.js
                                  Preview:............k..%.}~....@.bI.$3....n.N..........6/U.."..Xd~.l.KU.}....E..ok...^N'W..B.0.}..~?i&D...b..0Y.....yE....].......[-m..,.;...@..s.PB.O6.....xp_....W.<U....YG.y...a..e1..R.I..n..n...8...n.Y..DL.2.0..3)..J..*0.JOp.m..8.5...LG.}....&.jv....&..!SG..p.....I.Z...<..:e)..!...Y.w-..g....t......*J....m.;.V......%B{...."-+....e}....7.\.^......Y.JL.o.....gs.\*1.%.gI..E...%..5...d...*La...9...........Y.9tG.a9......uU.....A.I...R..$`N.1....)...X..@......~..........'-...n..*...;Z.P&...u..Cgq.#......xaQ.@..Y.ts.3.,...v{.....1br...E...b......1x.,..O.t~.m.8.j..pC...._M./1.n...H-&.L..2..{....|..\...2.. ....{........Ee|.....6.u...\..gp...|4.#..]1`1K...`.6.e)_...<.}..U.H..(r....<.P..u..ON..C..2..:*h..e.7#..6.I...8....%.a......te.e1..<.r"N&QjqE...E%O.(d...I..+..u..N.!...y&...n._W.x..J......b.]...t-......W...x>rO..dl.....,.4]....I....B..w..........{aR....B.WA.......Y........z...UUT'.6iU.M4.M...>.(.....'.=Dg|B.q9.c.f...~G.......=.h.+(\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 19188
                                  Category:dropped
                                  Size (bytes):8178
                                  Entropy (8bit):7.965777911985194
                                  Encrypted:false
                                  SSDEEP:192:9f7/tM5WHrJVWch6GZEeKEea24K8mQ+884B:lYgtIch6teKc2d8mVO
                                  MD5:65BB6603CD02F2DDAEE7ACEB4AD45900
                                  SHA1:8B6CB6F6ADFBD115B96B929FF1C7E863EBE08AD1
                                  SHA-256:E57FEFA45F83431BAEE371EA4EB76883C1425343EA79883BEF37F2050EC0AF64
                                  SHA-512:0E72CE953FD73CE37547D7415A98E9B20788BEF949695B2EB9F54DB0C3E550344268915F07E5465A651C9CC9856C60B73D30E3A31AC3A1EE41EEBE60DD6FA3A4
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........rm........... ZJO.2...S....uSEO....b.`.hdU....|...I.>....~Y{....E.My.j...}....U.....La./'...].B9o.j.!.v.3"...W..*.. .E{.`...."..e..)...l....'m.{..X...'4...+.)p..~...!....G.4.....A..5..y..T.)KH.......o,..9R........+F.F9~F..v._ ...x.....Y<#.E.>z.&,q.8V.7.T..T...T....Z.t:..bm2x.pY.u...I......l..;.(p0..`.v...._&...\..o...:@i...[..n\.T.......8.)..a.:(Qf.......3.W>..KGvL..fTR...}..I:zb..`_\5....k.._...BA.q+Tl.....w.+w.....O..ysr.5......d.......6l.0.:".<w....p%.ph.v#..^...s.y8..A..y..p....o.2Vh..9..aX..*..xj8).S.g..R....P....) |.......r.g.v...~8.g......se]...F............k.]\.LcF/.+..........|...w.<..Eg.nqj.aT...L..0.._.>.......{....W.o..........)h.h=....p)..R....R.........*>a....j..P.!.....t..3...^*.q....]..>|N'......u...`."...;.".....7..yF.....2..Y.z$.....\\.^..pxgT.M...i1]....xS.nD.....ZS.....{.....6...u:....<Z....}...Rz..N.....j...g...f.E...8.r9..o......0tH})...a..x.L;$.c.H./,.xe.7...*FB.g...r......-.5....#..*p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 86709
                                  Category:dropped
                                  Size (bytes):38007
                                  Entropy (8bit):7.990489107011301
                                  Encrypted:true
                                  SSDEEP:768:A1yYUxa+vgjwyV3ryJQocM3sO1lQu74fMEbUkgLvrN/61HdC:A1yYUxdYjwI+J73FlZ4fMEQkgLB/EE
                                  MD5:68EDEBB07B777F67728EC3E20CABF638
                                  SHA1:4B44786ACDA9A8C614B59A4EE4589F40EED5A531
                                  SHA-256:4E6AE5202295EA06D1F1C6290C616F9F6043F35E64B38443D8A55AC586930EDE
                                  SHA-512:B631B6B255C688245162605C02D02A753BC646DD84A7B6AF059D0708B28E72BBAA1F81ABBA116D33CF90C0A0CCD4B2B7573A4862246D7C8FAAEFF285A93A5924
                                  Malicious:false
                                  Reputation:low
                                  Preview:............i..6.-...........N..a=..$.v.t.I._....6.*.T.P....np.P%'...^."....^k.=......}?...{.Q="..g..B....._^.3...Y.I(*.==._.xSH[A......qet&..p...p..._C..V.......n]jS-..\x.....f.a.....t..d./.&.......KM.~...LC5...PXs...w.K..4...F.6~.K..........e..M.U.wd..z$y.2u0......K...KSZ..1...*+0Kp%.B..R\.7U.2\`W...K.m....Ly.....IE..@.5hs.V<...|.I..kMY.....h..xT...yR.0.&.K.8....j%=.w.../..<.^C.^.Y.0B.Zh.._*.4....n..|.6o...X.........L{...}.....7o......,....O..f.l...gl..$...B..7.;E..O.].....,l[...`..^^......@W7...,."1.?c.|....r..wz...h.Qr.Y7y.X.....liW....5...,l.........!....Z(.4.L.S.#.M...8j.....={.."D.Vb}..m.cF..Xw.v....r.M.G.`j=.3.'.|.....=..ll8+..g.2...k2.\.n.t.5p}B..'...1!...D}.S..3..e..'...B._..N.s.......*..g?.Z...]4..3..0..~v......Y.w"......K..e..a.K>./bd.De..(......x.......X.M&.9e;.....^V}3.Jh]..o...9../.N.t.>...(.I...1'....W4.0XT.$.B....d...\.~l..r....D.....K..=.P.$..p\.s..KI........[......EFP....h.iK.t.O.7.l.n-.U...?6.....|/L.i{.".z.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 30 x 28, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):581
                                  Entropy (8bit):7.384407033496332
                                  Encrypted:false
                                  SSDEEP:12:6v/7Pe/GHK8yPPTL4CA26F3LmaC8oNCzqvnmReCWpj5A6Qgt8rKDj6WTTWdMmW6Q:KpyPPThJ6FfFQC8mydJFVSdnWl3sc
                                  MD5:5FDBA10B3DD02AB00A4746C1C1FDAB89
                                  SHA1:584F3275D15147C3CBE5B99468D6EFC9E407B45B
                                  SHA-256:88746BDB585F8BF1DAA92CE979DBECF942F98C36E9E33AF52D5EE0BA43157306
                                  SHA-512:93D4BE6F500F76B0DD5588CBF8E876AEA916BA4A781FCAF91A78911582C5CE7706AAD260F4F9145AAEF9DCF5C6C7A8AD1766DDCD1B7144EC7D12E2DCD92DC85A
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/full.png
                                  Preview:.PNG........IHDR.............v.......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.K(Da.....bAY.....FQba.daa..BjR..B.I..[$B.$VHMcn..0...q..i.e6...u...H$.....y.....I.>..'.....#....=D...dX.P....<.pV.]a.6,.(..I.[22..T6.".?..Gh....(.}...#......p.(...5....O.b...Pf..Z&.m.^.....W....;.B.|..>.....Fm.....(....?..g.....{.dn...,7P.(.M6._d~.....P$.....f......p...%.q.....z........<..)<.'.......[.A.....^<....O.....>.z.....a$..sZa>..n..3....L.....uF.D3...(...P...I-Z..^.b.Yq.C...S...f..Q......(..f..g...o/....T2...[x?BWX..j|....r.<.Y5.....-..W.A...&9l....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 197 x 46, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3393
                                  Entropy (8bit):7.917508835175796
                                  Encrypted:false
                                  SSDEEP:48:8THV67FKkSuBlvKkSiQx5spWbS4e/FK9krqWqEiE3ISNdKkEO9DUnuQPnDBa3As:8THoYkSaRKy0VCdWW7JLNQqDUuu9S
                                  MD5:DFB72BACBB061E094FC7A7CDE620FD00
                                  SHA1:9799F5A0CA2AC4FF12A91C885380B8C74E99E879
                                  SHA-256:8EF89F39E8D91C95215C408083A0F88791FA85DA70D5B68680B9E53A28D4C21E
                                  SHA-512:984C12A7A9775A6AD1F314A46B0AA085B3868748A2DAA215649BA9D134DC5FE6BC02CA478784C157B1CC8A8E58A80F32AE742DF630CF9D12CBA3FD1124D768FA
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..[.G.........yV...E%.O....h41jN.#.@....r...xa.IL4^x.I4.xF.T.tdD.\..}}...k.nj...w.n}...0].v..=.w.....A ......4.S....)........a..@..8.m5..}..{...T/.v?m.h*1..g.v..EKs..#.8...hnl.7a.X:.E....9i...nCKe1.Z..h[[.ZoA...(.1.g....{ ..Qo......0...UO.....Di.}.......D....q.....c.U^C.m.u...@...(\3.yK\...8[...K..h..9.5...U.J...0_..]`^..OT..@.+h}jF[}.]5..E.)(.8..!....#.....OzR.8..t.CM.CT`.beJ........D.B\P.....$~85....Wp~.?VH.K......P.Na.)...Sn.2......W.1....j...VC..`..L..}Qg...D ...8.5.[.JE..A.2/..B/....BRe.'...N."}.y./w,..-....:yK....j.[g.q..'2;u.I..&.sMa.u......%...Z.'....E..}\.|E%%..S....r|Gr.2.b..[.s//.....&%..f...:F..........C..B....../...=m...A..Q..!.O......V..=^.eSVV...|.p..}....Q...y.y.by.Gu...o....v1C......1d..je..%.>G...L~.....m.|'O.*G.G.>i!..=v<..<p.....l1...>j...h....^.L...*.|.....'.\y+..5........n.v=. 1<.3.6..8. ..l..M.[...(MA...P.;...L..G...g..U.#.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):29430
                                  Entropy (8bit):7.932021329882632
                                  Encrypted:false
                                  SSDEEP:768:SaeZodMzD2pDddoBsdrfDjaSt+TR+kav6MpMhWwpr3BCk:SbP2pkBsdaSth76MpMhH
                                  MD5:94AB490CA05B42DCDFAF9252B8E81AB4
                                  SHA1:FFF88ED7570440539F9C26C54D8EF509ADC539D1
                                  SHA-256:68BA91DB08E7F6E67D5AA7C6314427E93475C351F08131961B244D173E92E460
                                  SHA-512:4B7C5184F15C04355974C34573F3959FA46AC40BD9DB077709E7E9FD3B6C1A2BA2BAB0D02119DE8F8E5F5B78DB4CFEBB77901BB7D3C2A133254579E0CB9DF63D
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/icon.png
                                  Preview:.PNG........IHDR.............\r.f....pHYs...........~... .IDATx..}.x\..dy..n6.l..fq....i...H6!dS.d.X2...!t.q7.43.%w.&....BIB..t..q/....{.....}3o..hf4#.............z...W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...5.._....".{..t..K....~..V/i.k..:..%...................kE-..d...A. ..T..K......w...uf...U.../>.q.....gz.FW{...c<.>(...V.....Em5.........5...<E.Bi......V.^...m...2v.W.v.*.O.{./v..k..3r.....?.tN.@p...<t........%.......j.....~...@-.C.....*.t.*\*{.y..kK.:..0.G.........hO.v.....6-..=x...NwQ.........Y........?*......Mk.t'.....v..p.+.o..v.......@Y...3 .k..l^t.".....p...*2.};.z&.%....4....y..~..CK.t.L....Zt.#.r.Zz...R...e..$0...........y.y...(<..T9).@t..C....#..h[@.../.....e.<@.(... ..A..W.........s.bJ..%....:..f...ZU...K...u..l............1...b`.E.ii... ..?\....v9.....a$.TOs"(..z.. 0.H..Rzhi)....>.|.e..|H.......@G.+..5&/C........."..._W..=.....(j...j.k.qv..39.s..r7.}}...?...Fs=.._q...+..^f.................@].:.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                  Category:downloaded
                                  Size (bytes):5552
                                  Entropy (8bit):7.955353879556499
                                  Encrypted:false
                                  SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                  MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                  SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                  SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                  SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                  Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 271751
                                  Category:dropped
                                  Size (bytes):105818
                                  Entropy (8bit):7.991611472416069
                                  Encrypted:true
                                  SSDEEP:1536:s6LpVkCrk2i8QHrffFOEJHeT+QkCmW1+HkugXOxdMdYNmqgMI54N+ws8WVw2xvut:s6DxTQLf+yQ+gegdymqgMFCV9x6x3x
                                  MD5:C909472224C237DD25696476CC021DE2
                                  SHA1:5C783A90884561EEEAE35F878AD934B49C57A6FA
                                  SHA-256:A7302073F6B7D7CDED76CB063A8D9F5118028AAA6EAC9C54E74BF5DC1FAD9BA3
                                  SHA-512:B30D5B05EDBF58EBC0A42E0F45E6AEDD3F2E6C445ACA4AD5CAC496B21D9460055B8AD9E2B26D7C43CF66B0320ED0A9ECA483507C8D78147D014AE8DD8992102A
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........mw.F.-....%&..%...$.Hf|.I.h.m9.rr..I.(.m..pwC.mi~.S......w].jtW......ua.>.R.Y.?.8N.,....#...y.<....n.F.>rm......P%E...c..S....Zo...........?..T*....JA...$Z9#'.................@!.T....t.|.}.p..mn}?...>.<.....o.7=...d.J.C..BOD1.L$4}.}...vz.E..)q.....D..%..f:....x.==..T.O..~......U..3....d.."IX..cX...T..h5CE.sR.A@itIb.1.*..?...t.....W.T..\.:.=EW{./....r. ...\\.f....;.I.....V..[x.S.A...ro;.......m..]."..g....tp;1.2B.....%Tc`<..R.&.c..XI.Q/d..BG.'t.#I#..R.o....?m.I\.2.w...7..K*...-..L.d..l.5.~.UH..|..<t\n..V..1.D...!. l...`P.v<..5.*...6..o.... _x.....%u...>.1..I....3........&.u..G.RuU.^6...o.+........O.x.A:Ex1..g0.....xE.g.......o...........L....[t..=.c.....#.e.*..g[..h..Zgd. ..B.1........|..........)...L..6NDQ .?."gD2.z......~....|.oB.ls..`..l.."...].fZ..T....].HQ.....9...GAI.V..T..G.B'.q.W.......^.C..|z^.....6.q.......4..M>`....>..2[.....c.........Q.....{>.........j..J.3.K.o.[..iA5..eA...E..Gsu.$..*%....3u....w.........N.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):880
                                  Entropy (8bit):7.6341757405740704
                                  Encrypted:false
                                  SSDEEP:24:lzjDZFqTNSi/r0zOIX0blab8LevXroOHcpW:lf4R/IzD0pawLevkOZ
                                  MD5:70F6CE04FAFBDD42AE82F89667156B97
                                  SHA1:566E9805C141E94477463232279D70117B2B3C2C
                                  SHA-256:1F7FA9E9C13E554F4777775B767FD61834DAD108D696F6CE518122D629E62AF6
                                  SHA-512:7E8FA8C796ED2502F8AD9D2DF3850D9A4B11543C0E5E18D8E3350BF2CFEDEB3C23A8C84C122C8AACDD209FD363667230FB2DEBA9105D861030609FBB4CBBDA57
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..KTQ...c.H..x.nv1....KbE.a.$=..(..I. .1.$S. ...hjQ.........Q...q`u.5{..8gL........Yg}.......q....=....G1ZY..srO..uQd......d...OI......B..................33t./..7.......A*..Fi...~C4...#T\RF6..c.B..0V...^5.677G7.o......Yfv..&$....#...a.A[..~kNXZ&..n..FFG.....mG'../qlL|"..............Xz&'<|4.\.7....m........F.@O.g......5.].O].ik....y....r..5a...:.S......BQ.dzF..X...L....m;...Z..q....I.D.O....,1....gjjJ...._...4<}&.`0...)..X.....!.-..5q\..P(..#..HyH.."9..r.[n..$.Z..%....BB..,X.<.....JnW..8\./....+.<.l.|..-...L.B......$.-.Ju'.~.F.P.zP...(T=t....4...`.`.a+....u.c.srir.'.rK........ !....@A.y..H|..Tt..c.6FSG.;qG.E.....|{.G.Ih...v..4[..~5kz..X...f8.db\80pp...A....t.`*...<...Z.l..G!.D...@%...{..P_........n....-+n.^.....b. ".z..G...J....t......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 86709
                                  Category:downloaded
                                  Size (bytes):38007
                                  Entropy (8bit):7.990489107011301
                                  Encrypted:true
                                  SSDEEP:768:A1yYUxa+vgjwyV3ryJQocM3sO1lQu74fMEbUkgLvrN/61HdC:A1yYUxdYjwI+J73FlZ4fMEQkgLB/EE
                                  MD5:68EDEBB07B777F67728EC3E20CABF638
                                  SHA1:4B44786ACDA9A8C614B59A4EE4589F40EED5A531
                                  SHA-256:4E6AE5202295EA06D1F1C6290C616F9F6043F35E64B38443D8A55AC586930EDE
                                  SHA-512:B631B6B255C688245162605C02D02A753BC646DD84A7B6AF059D0708B28E72BBAA1F81ABBA116D33CF90C0A0CCD4B2B7573A4862246D7C8FAAEFF285A93A5924
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.1.1.min.js
                                  Preview:............i..6.-...........N..a=..$.v.t.I._....6.*.T.P....np.P%'...^."....^k.=......}?...{.Q="..g..B....._^.3...Y.I(*.==._.xSH[A......qet&..p...p..._C..V.......n]jS-..\x.....f.a.....t..d./.&.......KM.~...LC5...PXs...w.K..4...F.6~.K..........e..M.U.wd..z$y.2u0......K...KSZ..1...*+0Kp%.B..R\.7U.2\`W...K.m....Ly.....IE..@.5hs.V<...|.I..kMY.....h..xT...yR.0.&.K.8....j%=.w.../..<.^C.^.Y.0B.Zh.._*.4....n..|.6o...X.........L{...}.....7o......,....O..f.l...gl..$...B..7.;E..O.].....,l[...`..^^......@W7...,."1.?c.|....r..wz...h.Qr.Y7y.X.....liW....5...,l.........!....Z(.4.L.S.#.M...8j.....={.."D.Vb}..m.cF..Xw.v....r.M.G.`j=.3.'.|.....=..ll8+..g.2...k2.\.n.t.5p}B..'...1!...D}.S..3..e..'...B._..N.s.......*..g?.Z...]4..3..0..~v......Y.w"......K..e..a.K>./bd.De..(......x.......X.M&.9e;.....^V}3.Jh]..o...9../.N.t.>...(.I...1'....W4.0XT.$.B....d...\.~l..r....D.....K..=.P.$..p\.s..KI........[......EFP....h.iK.t.O.7.l.n-.U...?6.....|/L.i{.".z.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 197 x 46, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3393
                                  Entropy (8bit):7.917508835175796
                                  Encrypted:false
                                  SSDEEP:48:8THV67FKkSuBlvKkSiQx5spWbS4e/FK9krqWqEiE3ISNdKkEO9DUnuQPnDBa3As:8THoYkSaRKy0VCdWW7JLNQqDUuu9S
                                  MD5:DFB72BACBB061E094FC7A7CDE620FD00
                                  SHA1:9799F5A0CA2AC4FF12A91C885380B8C74E99E879
                                  SHA-256:8EF89F39E8D91C95215C408083A0F88791FA85DA70D5B68680B9E53A28D4C21E
                                  SHA-512:984C12A7A9775A6AD1F314A46B0AA085B3868748A2DAA215649BA9D134DC5FE6BC02CA478784C157B1CC8A8E58A80F32AE742DF630CF9D12CBA3FD1124D768FA
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/logo.png
                                  Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..[.G.........yV...E%.O....h41jN.#.@....r...xa.IL4^x.I4.xF.T.tdD.\..}}...k.nj...w.n}...0].v..=.w.....A ......4.S....)........a..@..8.m5..}..{...T/.v?m.h*1..g.v..EKs..#.8...hnl.7a.X:.E....9i...nCKe1.Z..h[[.ZoA...(.1.g....{ ..Qo......0...UO.....Di.}.......D....q.....c.U^C.m.u...@...(\3.yK\...8[...K..h..9.5...U.J...0_..]`^..OT..@.+h}jF[}.]5..E.)(.8..!....#.....OzR.8..t.CM.CT`.beJ........D.B\P.....$~85....Wp~.?VH.K......P.Na.)...Sn.2......W.1....j...VC..`..L..}Qg...D ...8.5.[.JE..A.2/..B/....BRe.'...N."}.y./w,..-....:yK....j.[g.q..'2;u.I..&.sMa.u......%...Z.'....E..}\.|E%%..S....r|Gr.2.b..[.s//.....&%..f...:F..........C..B....../...=m...A..Q..!.O......V..=^.eSVV...|.p..}....Q...y.y.by.Gu...o....v1C......1d..je..%.>G...L~.....m.|'O.*G.G.>i!..=v<..<p.....l1...>j...h....^.L...*.|.....'.\y+..5........n.v=. 1<.3.6..8. ..l..M.[...(MA...P.;...L..G...g..U.#.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):29430
                                  Entropy (8bit):7.932021329882632
                                  Encrypted:false
                                  SSDEEP:768:SaeZodMzD2pDddoBsdrfDjaSt+TR+kav6MpMhWwpr3BCk:SbP2pkBsdaSth76MpMhH
                                  MD5:94AB490CA05B42DCDFAF9252B8E81AB4
                                  SHA1:FFF88ED7570440539F9C26C54D8EF509ADC539D1
                                  SHA-256:68BA91DB08E7F6E67D5AA7C6314427E93475C351F08131961B244D173E92E460
                                  SHA-512:4B7C5184F15C04355974C34573F3959FA46AC40BD9DB077709E7E9FD3B6C1A2BA2BAB0D02119DE8F8E5F5B78DB4CFEBB77901BB7D3C2A133254579E0CB9DF63D
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............\r.f....pHYs...........~... .IDATx..}.x\..dy..n6.l..fq....i...H6!dS.d.X2...!t.q7.43.%w.&....BIB..t..q/....{.....}3o..hf4#.............z...W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...U..W.*\..p...5.._....".{..t..K....~..V/i.k..:..%...................kE-..d...A. ..T..K......w...uf...U.../>.q.....gz.FW{...c<.>(...V.....Em5.........5...<E.Bi......V.^...m...2v.W.v.*.O.{./v..k..3r.....?.tN.@p...<t........%.......j.....~...@-.C.....*.t.*\*{.y..kK.:..0.G.........hO.v.....6-..=x...NwQ.........Y........?*......Mk.t'.....v..p.+.o..v.......@Y...3 .k..l^t.".....p...*2.};.z&.%....4....y..~..CK.t.L....Zt.#.r.Zz...R...e..$0...........y.y...(<..T9).@t..C....#..h[@.../.....e.<@.(... ..A..W.........s.bJ..%....:..f...ZU...K...u..l............1...b`.E.ii... ..?\....v9.....a$.TOs"(..z.. 0.H..Rzhi)....>.|.e..|H.......@G.+..5&/C........."..._W..=.....(j...j.k.qv..39.s..r7.}}...?...Fs=.._q...+..^f.................@].:.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 60893
                                  Category:downloaded
                                  Size (bytes):9398
                                  Entropy (8bit):7.9605980344445495
                                  Encrypted:false
                                  SSDEEP:192:VM4wbj1OkIR07marNS2XN1DotFaVh/5XOS0h+UqlR2Nqbp/a+Z:2pbjUFEZS2XN1DEFGuxQpbp/V
                                  MD5:1E9813954EDF606C7551C671CC052964
                                  SHA1:44D2D467F2065FB8ED8D1434F9AAC1D9C63ABD84
                                  SHA-256:5FFA9324FBBA161C85712482149393F49221EF1EF19D57C8A94F5BE72003554E
                                  SHA-512:713574B73D79460206BDD1B6DB6DF3A502AE0803CC2F8E433E655C04ABC09135D6A923357F3701A960C1B44ED45C5F6E156D51E250501D01587D6F5C16230DAB
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/index.html
                                  Preview:.........................H4...h8.J.)+..|.c..4........\.T.5r...T...M.r..........D....,76K.4h..........?~t....x...s0.yv....d.N...Nu.Q..@=.9..$3...c..o/...Q..3'..`\: aTb.|.H*g...I......J$A.+...1.z.rq<..cn.*.@..<..H"3|......K.....W_.L9el...QFh...:..._...yp.AIQ`.......gc.(/.......].,../...n.E.I!......_J.....9;..^..q.].~?.R.(.x.......3.......~..n.(.....g.._...[2.......M.z.]..._........).c.QF.9+ov..R0....i.......t6z.._...F.._..W.|.z1...7.7...g...?.........x-...,.|..8...F;.r..~~E.q.J.u.^.i.{.O........A.t...@.GO..O............).=........@.......t../.q..Q..KeP.*.s.lwC..IY..^o.4-...QAD7ay/.......l9~...*N..3....=...P....C.?R.G....."C..B./u....{]=G\q;.^.K...i.y..Q..e..b.p...2.....@......_.z..1...W`N&.l.....Z.RYq..Ye.J@.L..:DML%"....rv..2....^....l.4.(..U1..O.$.u.(#S...sq...$..oK!.d.......%.....r.m.....p..Q3:.Pu&XFR.$I...r..R5.V.:........-..;+..t.&...v.....%.S.J.*..S..L&..u......*.B..H...........o.`..f.4.P..j..[.]e3z+...5.)N.G.0.O..+......AKM{
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 440 x 87, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2854
                                  Entropy (8bit):7.74465090527579
                                  Encrypted:false
                                  SSDEEP:48:jmyydvpe2MBLuakAHZiFmYPW189LSiOuUqzk/C2bJvQV2OsMB8uKvQ5JYUJA2:j+htCLuakAHZwzWCztUqA/C2tvQVJshM
                                  MD5:658377D041ADD6DFF531446D93372623
                                  SHA1:6BC1F737C58EA71E6FC193D868D7C56E515D38C7
                                  SHA-256:461EF0864ED3D660C3F24B34676A3704F4609BDF6EFC82720C9119C1606CB0A1
                                  SHA-512:78DF56A914978C7DA369D7CDB41A14F67775B247C43CC698565BBF66EADB76A1EC4B13F060059EC73172AD8D2298F042D6F040C095CE083BD7EA56AB68A8CE6F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......W.....v.PP....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....G..q..?.......}......-.......,.,.....a..!-..QP6..........'+........~.....Z..G.kS?Wwu......"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I"...I".V.?'.f......4?.......5?..C;..O.q..y4/.....;...K.dzd...9.....Wv.g..4.y...n.v.81?...._?l5h........{....i.f..ZF...7...5?......47.=3....<...........i.._Fe.,.i...t!....oN..o.5../.4...iZ.2*.....l?8....P?..g.....4...*Ce.L.i.eF.P_..y... ..y...u.L,".........??2.-.-..S..<.. .../.Pz..U....p.l.....p.qo....".t...CQY.\5...]Bt!..g....LW>.+..._.|..u1v8*....9..#u.q..l..\KN....~....-.....I.........Us..N....|...Us..N.p..97..z<..P.,........=...Q..>.J..u..<'G.u...V...ui.Z7...Zo...^..Zq9..%.RKA...sn}i]n.....?.RKA..<Zo......".Z.{#.2z.H[...2.G..L..[.7.h.....9.%u.s.\..R>\.c..s-.M.QI....#+d.v....1.I..:.nm..q...2.{N._.../....W|[..Q.m.d.\K......#.I...:.nm..q./.(d...6.o^2.w...2.;.r.V..uk.6...~.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6472
                                  Entropy (8bit):7.9614440298074545
                                  Encrypted:false
                                  SSDEEP:192:0SXVB/e3XvblmlqpfQFjF7j+kFomx/c6lOOB:zlB/e3XZmApfejBqk+C/xxB
                                  MD5:F419183716DF0C9BCEFFF5389522958C
                                  SHA1:CF56E3EF9C5B162BECE6DFFE9E1B220526F7AC7E
                                  SHA-256:0DFA5859ACD573CAF7190FA333E1551503CC295EBABE5C7051C90CFBF9D190A9
                                  SHA-512:6623E40298585D89DF22A20DA5289E2A8109A78B0A1ACEBCE8F44CA79E0A9354DBA35C82B3E64192B1A971D9CDA1FA9FE1E37F8A4098A2376F731E2271D13C55
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/tada.png
                                  Preview:.PNG........IHDR...3...3.....:.0*....pHYs.................sRGB.........gAMA......a.....IDATx..Z.t[.o.zO..[.b;..YI.)$i:.....)--.)s.2K.;.-S..t..J.P..J.............;V,.-[....2........yG...........^...........*p...\.=......5e..45..u..[..W..8.......]...S..(.......V...rzH...|.R..Z..E+....=w....o..'.ri'7..j.]4TV..h..2....n......../...3_...+..{..h..tp.,.(..&...3..~....V...y..&u...N..<.i.f.......{>..<4...g;n..t..hi..2...........;^n.`..}..&.N..0..w.....B...........>.U.So>.....#..O_..z...cYEQ.@Tq$).Dc.`...............c}[..qX.{u-_...x.....J.t.6r......bsE...ZNK9sz*..4..:.p..%3........g$.........G.L...+.|B....N.:...,..*........x...a.i5S/.Yj.D..l_..........i..I.H.|..jZ.5:.!h X....-.K.1.QSiVSS..!.......-.........LM...i}.7....!...v.5..6w...}..e.Qz.73>.C...e.??../Og.n;....{..%...)..Y...,...?b....=5....9E.y.9M...1g..I..?&.}%...:..5.p...{.q./..g.....,.4.{*(.z,;.......]{...^....Y..{^...\.....!-.e/...1....\..t..S.wA..9C...o.'.B.....iz...C..._(BM..IZ...R..S...S.<...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):5515
                                  Entropy (8bit):5.355616801848795
                                  Encrypted:false
                                  SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                  MD5:3B584B90739AC2DE5A21FF884FFE5428
                                  SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                  SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                  SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                  Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):880
                                  Entropy (8bit):7.6341757405740704
                                  Encrypted:false
                                  SSDEEP:24:lzjDZFqTNSi/r0zOIX0blab8LevXroOHcpW:lf4R/IzD0pawLevkOZ
                                  MD5:70F6CE04FAFBDD42AE82F89667156B97
                                  SHA1:566E9805C141E94477463232279D70117B2B3C2C
                                  SHA-256:1F7FA9E9C13E554F4777775B767FD61834DAD108D696F6CE518122D629E62AF6
                                  SHA-512:7E8FA8C796ED2502F8AD9D2DF3850D9A4B11543C0E5E18D8E3350BF2CFEDEB3C23A8C84C122C8AACDD209FD363667230FB2DEBA9105D861030609FBB4CBBDA57
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/eye-close.png
                                  Preview:.PNG........IHDR.............;0......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..KTQ...c.H..x.nv1....KbE.a.$=..(..I. .1.$S. ...hjQ.........Q...q`u.5{..8gL........Yg}.......q....=....G1ZY..srO..uQd......d...OI......B..................33t./..7.......A*..Fi...~C4...#T\RF6..c.B..0V...^5.677G7.o......Yfv..&$....#...a.A[..~kNXZ&..n..FFG.....mG'../qlL|"..............Xz&'<|4.\.7....m........F.@O.g......5.].O].ik....y....r..5a...:.S......BQ.dzF..X...L....m;...Z..q....I.D.O....,1....gjjJ...._...4<}&.`0...)..X.....!.-..5q\..P(..#..HyH.."9..r.[n..$.Z..%....BB..,X.<.....JnW..8\./....+.<.l.|..-...L.B......$.-.Ju'.~.F.P.zP...(T=t....4...`.`.a+....u.c.srir.'.rK........ !....@A.y..H|..Tt..c.6FSG.;qG.E.....|{.G.Ih...v..4[..~5kz..X...f8.db\80pp...A....t.`*...<...Z.l..G!.D...@%...{..P_........n....-+n.^.....b. ".z..G...J....t......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 85578
                                  Category:dropped
                                  Size (bytes):37612
                                  Entropy (8bit):7.986981508734718
                                  Encrypted:false
                                  SSDEEP:768:PLyzOP6lp8N0sHLZPObgDGN91hYT84AlKWfruvFzS7dr+2USDbZLFkCXTm:Tyqe8N0sHVP4gSb1hYw4/OruvJSpxUS4
                                  MD5:619E5664A321B65BF4139F82773DBD80
                                  SHA1:B149909FA3281F2C0F6217EA74D90C97E90EB82F
                                  SHA-256:4CB103CC24504B415BC9667E315A515DDBD58B2E17C82ADFF5A9FE25F12300FB
                                  SHA-512:0E99AD7EA1D429D21706848C3CF8E7EEBB6CC35784D018205C9FBE32EC314E835F353ACBE2F59782422D6B1423A30A75C54475518CD5E93562D96C07403DB629
                                  Malicious:false
                                  Reputation:low
                                  Preview:............k..%.}~....@.bI.$3....n.N..........6/U.."..Xd~.l.KU.}....E..ok...^N'W..B.0.}..~?i&D...b..0Y.....yE....].......[-m..,.;...@..s.PB.O6.....xp_....W.<U....YG.y...a..e1..R.I..n..n...8...n.Y..DL.2.0..3)..J..*0.JOp.m..8.5...LG.}....&.jv....&..!SG..p.....I.Z...<..:e)..!...Y.w-..g....t......*J....m.;.V......%B{...."-+....e}....7.\.^......Y.JL.o.....gs.\*1.%.gI..E...%..5...d...*La...9...........Y.9tG.a9......uU.....A.I...R..$`N.1....)...X..@......~..........'-...n..*...;Z.P&...u..Cgq.#......xaQ.@..Y.ts.3.,...v{.....1br...E...b......1x.,..O.t~.m.8.j..pC...._M./1.n...H-&.L..2..{....|..\...2.. ....{........Ee|.....6.u...\..gp...|4.#..]1`1K...`.6.e)_...<.}..U.H..(r....<.P..u..ON..C..2..:*h..e.7#..6.I...8....%.a......te.e1..<.r"N&QjqE...E%O.(d...I..+..u..N.!...y&...n._W.x..J......b.]...t-......W...x>rO..dl.....,.4]....I....B..w..........{aR....B.WA.......Y........z...UUT'.6iU.M4.M...>.(.....'.=Dg|B.q9.c.f...~G.......=.h.+(\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 19188
                                  Category:downloaded
                                  Size (bytes):8178
                                  Entropy (8bit):7.965777911985194
                                  Encrypted:false
                                  SSDEEP:192:9f7/tM5WHrJVWch6GZEeKEea24K8mQ+884B:lYgtIch6teKc2d8mVO
                                  MD5:65BB6603CD02F2DDAEE7ACEB4AD45900
                                  SHA1:8B6CB6F6ADFBD115B96B929FF1C7E863EBE08AD1
                                  SHA-256:E57FEFA45F83431BAEE371EA4EB76883C1425343EA79883BEF37F2050EC0AF64
                                  SHA-512:0E72CE953FD73CE37547D7415A98E9B20788BEF949695B2EB9F54DB0C3E550344268915F07E5465A651C9CC9856C60B73D30E3A31AC3A1EE41EEBE60DD6FA3A4
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/popper.min.js
                                  Preview:...........rm........... ZJO.2...S....uSEO....b.`.hdU....|...I.>....~Y{....E.My.j...}....U.....La./'...].B9o.j.!.v.3"...W..*.. .E{.`...."..e..)...l....'m.{..X...'4...+.)p..~...!....G.4.....A..5..y..T.)KH.......o,..9R........+F.F9~F..v._ ...x.....Y<#.E.>z.&,q.8V.7.T..T...T....Z.t:..bm2x.pY.u...I......l..;.(p0..`.v...._&...\..o...:@i...[..n\.T.......8.)..a.:(Qf.......3.W>..KGvL..fTR...}..I:zb..`_\5....k.._...BA.q+Tl.....w.+w.....O..ysr.5......d.......6l.0.:".<w....p%.ph.v#..^...s.y8..A..y..p....o.2Vh..9..aX..*..xj8).S.g..R....P....) |.......r.g.v...~8.g......se]...F............k.]\.LcF/.+..........|...w.<..Eg.nqj.aT...L..0.._.>.......{....W.o..........)h.h=....p)..R....R.........*>a....j..P.!.....t..3...^*.q....]..>|N'......u...`."...;.".....7..yF.....2..Y.z$.....\\.^..pxgT.M...i1]....xS.nD.....ZS.....{.....6...u:....<Z....}...Rz..N.....j...g...f.E...8.r9..o......0tH})...a..x.L;$.c.H./,.xe.7...*FB.g...r......-.5....#..*p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1100), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1100
                                  Entropy (8bit):3.6498905601708467
                                  Encrypted:false
                                  SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                  MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                  SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                  SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                  SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSXQlORDhZ9_BTIxIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBJyCcviL9FMQ-qEEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEocBCbDGYvXpxX_ZEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEpwBCQu9NOS379GhEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCeLmVrjnoYSyEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                  Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                  Category:downloaded
                                  Size (bytes):7884
                                  Entropy (8bit):7.971946419873228
                                  Encrypted:false
                                  SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                  MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                  SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                  SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                  SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                  Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 271751
                                  Category:downloaded
                                  Size (bytes):105818
                                  Entropy (8bit):7.991611472416069
                                  Encrypted:true
                                  SSDEEP:1536:s6LpVkCrk2i8QHrffFOEJHeT+QkCmW1+HkugXOxdMdYNmqgMI54N+ws8WVw2xvut:s6DxTQLf+yQ+gegdymqgMFCV9x6x3x
                                  MD5:C909472224C237DD25696476CC021DE2
                                  SHA1:5C783A90884561EEEAE35F878AD934B49C57A6FA
                                  SHA-256:A7302073F6B7D7CDED76CB063A8D9F5118028AAA6EAC9C54E74BF5DC1FAD9BA3
                                  SHA-512:B30D5B05EDBF58EBC0A42E0F45E6AEDD3F2E6C445ACA4AD5CAC496B21D9460055B8AD9E2B26D7C43CF66B0320ED0A9ECA483507C8D78147D014AE8DD8992102A
                                  Malicious:false
                                  Reputation:low
                                  URL:http://buymore.com.ng/tamask-v2/MT/Folder/jquery-3.3.1.js
                                  Preview:...........mw.F.-....%&..%...$.Hf|.I.h.m9.rr..I.(.m..pwC.mi~.S......w].jtW......ua.>.R.Y.?.8N.,....#...y.<....n.F.>rm......P%E...c..S....Zo...........?..T*....JA...$Z9#'.................@!.T....t.|.}.p..mn}?...>.<.....o.7=...d.J.C..BOD1.L$4}.}...vz.E..)q.....D..%..f:....x.==..T.O..~......U..3....d.."IX..cX...T..h5CE.sR.A@itIb.1.*..?...t.....W.T..\.:.=EW{./....r. ...\\.f....;.I.....V..[x.S.A...ro;.......m..]."..g....tp;1.2B.....%Tc`<..R.&.c..XI.Q/d..BG.'t.#I#..R.o....?m.I\.2.w...7..K*...-..L.d..l.5.~.UH..|..<t\n..V..1.D...!. l...`P.v<..5.*...6..o.... _x.....%u...>.1..I....3........&.u..G.RuU.^6...o.+........O.x.A:Ex1..g0.....xE.g.......o...........L....[t..=.c.....#.e.*..g[..h..Zgd. ..B.1........|..........)...L..6NDQ .?."gD2.z......~....|.oB.ls..`..l.."...].fZ..T....].HQ.....9...GAI.V..T..G.B'.q.W.......^.C..|z^.....6.q.......4..M>`....>..2[.....c.........Q.....{>.........j..J.3.K.o.[..iA5..eA...E..Gsu.$..*%....3u....w.........N.
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 6, 2024 20:26:33.938847065 CEST49674443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:33.938848019 CEST49673443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:34.267070055 CEST49672443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:43.626184940 CEST49674443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:43.673043966 CEST49673443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:43.815134048 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:43.815253973 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:43.815435886 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:43.816134930 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:43.816174030 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:43.923029900 CEST49672443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:44.123693943 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.123750925 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.123826027 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.124178886 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.124193907 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.719269991 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.719338894 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.731591940 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.731631994 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.732187986 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.734709978 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.734772921 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.734786034 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.735157013 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.775446892 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.851504087 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.851578951 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.854393959 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.854410887 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.854760885 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.864820004 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.907411098 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.917629957 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.917853117 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.917958975 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.918705940 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.918730021 CEST4434971440.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:44.918742895 CEST49714443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:44.963416100 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.963448048 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.963466883 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.963591099 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:44.963610888 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:44.963651896 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.049416065 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.049442053 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.049485922 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.049503088 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.049523115 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.049544096 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.050985098 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.051003933 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.051044941 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.051053047 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.051085949 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.135318995 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.135345936 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.135524035 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.135538101 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.135581017 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.135761976 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.135776997 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.135834932 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.135840893 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.135885000 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.136826992 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.136842966 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.136905909 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.136912107 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.136955976 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.138479948 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.138498068 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.138545990 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.138556004 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.138592005 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.221803904 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.221822023 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.221915007 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.221930981 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.221965075 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.222558022 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.222572088 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.222631931 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.222636938 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.222681999 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.223198891 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.223212004 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.223262072 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.223268032 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.223309994 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.223929882 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.223944902 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.223994970 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.223999977 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.224037886 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.224838018 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.224853039 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.224910975 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.224916935 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.224955082 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225630999 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225645065 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225692987 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225697041 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225729942 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225755930 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225800037 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225812912 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225821018 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225853920 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225955009 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225966930 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.225975990 CEST49718443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.225981951 CEST4434971813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.266539097 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.266582966 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.266674042 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.267716885 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.267724037 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.268208981 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.268223047 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.268239021 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.269450903 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.269507885 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.269567966 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.269682884 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.269694090 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.269996881 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.270004034 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.270802975 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.270848989 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.270912886 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.271245956 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.271264076 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.271518946 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.271591902 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.273669958 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.273772001 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.273798943 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.600930929 CEST44349705173.222.162.64192.168.2.6
                                  Oct 6, 2024 20:26:45.601023912 CEST49705443192.168.2.6173.222.162.64
                                  Oct 6, 2024 20:26:45.636409044 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:45.637101889 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:45.641303062 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:45.641381979 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:45.641663074 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:45.641913891 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:45.641978025 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:45.646617889 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:45.906595945 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.906600952 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.918489933 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.926794052 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.944628000 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.944691896 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.947273970 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.947303057 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.947642088 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.947705030 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.948337078 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.948352098 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.948807955 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.948822021 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.949183941 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.949579954 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.949592113 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.949846983 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.949862003 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.951265097 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.951275110 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.958442926 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.958467007 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:45.962996960 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:45.963006973 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043404102 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043423891 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043498039 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.043529034 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043586016 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.043680906 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.043680906 CEST49721443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.043719053 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043744087 CEST4434972113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043904066 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043926954 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043965101 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.043986082 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.043998003 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.044037104 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.044306040 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.044317961 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.044328928 CEST49725443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.044333935 CEST4434972513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.044574976 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.044713020 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.044764996 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.045291901 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.045316935 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.045342922 CEST49722443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.045357943 CEST4434972213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.047748089 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.047779083 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.047837019 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.047976971 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.047990084 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.048521042 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.048568010 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.048633099 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.048752069 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.048770905 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.049078941 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.049102068 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.049160957 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.049297094 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.049323082 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.052891016 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.052911043 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.052959919 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.052977085 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.053036928 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.053064108 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.053107977 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.053143024 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.053311110 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.053311110 CEST49723443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.053319931 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.053327084 CEST4434972313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.056421995 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.056436062 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.056499958 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.056641102 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.056653023 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.059994936 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.060137033 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.060241938 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.060241938 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.060269117 CEST49724443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.060282946 CEST4434972413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.063123941 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.063146114 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.063205004 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.063541889 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.063559055 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.236601114 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236624002 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236635923 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236646891 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236658096 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236668110 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236679077 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236707926 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236711979 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.236717939 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236728907 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.236780882 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.236780882 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.236780882 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.330096960 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.334964991 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.359240055 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.359733105 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.360045910 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.364115000 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.364747047 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.364797115 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.364811897 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.364873886 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.364948034 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.365056992 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.369765043 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.369848967 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493653059 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493690968 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493714094 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493735075 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493757010 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493788958 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.493788958 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.493932962 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493968010 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.493988991 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.493992090 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494014025 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494038105 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.494039059 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494085073 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.494837046 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494858980 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494882107 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494905949 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.494913101 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.494945049 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.495326042 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.495347023 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.495415926 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.495523930 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.495562077 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.495584011 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.495605946 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.495616913 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.495651007 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.498713970 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524092913 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524173975 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524183035 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524188995 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524194956 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524245024 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.524260998 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524271965 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524283886 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524295092 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524301052 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.524312019 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.524329901 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.524413109 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.528053045 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.528305054 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.529155016 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.529172897 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.529191017 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.529231071 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.532835007 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.532944918 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.533143997 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.533298016 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.533358097 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.533444881 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.537966013 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.538222075 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.580035925 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582043886 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582056999 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582067966 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582078934 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582139969 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582166910 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582178116 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582200050 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582211018 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582212925 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582212925 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582221985 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582246065 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582268000 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582880020 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582890987 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582901001 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582910061 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.582941055 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.582976103 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.612715006 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.612747908 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.612780094 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.612812042 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.612829924 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.612868071 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.613001108 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613048077 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613091946 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.613101006 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613131046 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613163948 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.613166094 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613801003 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613848925 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.613852024 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613883972 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613914013 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.613915920 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.614418030 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.614464998 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.614485979 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.614496946 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.614526987 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.614547014 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.614566088 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.614599943 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.615247965 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.615298033 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.615329027 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.615343094 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.644237995 CEST4973980192.168.2.6173.208.194.98
                                  Oct 6, 2024 20:26:46.649123907 CEST8049739173.208.194.98192.168.2.6
                                  Oct 6, 2024 20:26:46.649281979 CEST4973980192.168.2.6173.208.194.98
                                  Oct 6, 2024 20:26:46.649400949 CEST4973980192.168.2.6173.208.194.98
                                  Oct 6, 2024 20:26:46.654297113 CEST8049739173.208.194.98192.168.2.6
                                  Oct 6, 2024 20:26:46.657996893 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.688049078 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.692822933 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.692847967 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.693701982 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.693706989 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.696988106 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.697509050 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.697585106 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.698069096 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.698084116 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.699265003 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.699697018 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.699722052 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.700114012 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.700119019 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.715656996 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.718359947 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.718394995 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.719784021 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.719798088 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.721072912 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.723289013 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.723310947 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.723968983 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.723974943 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.791960955 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.792026043 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.792114019 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.796783924 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.796930075 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.797003984 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.797276020 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.797333956 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.797389984 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.798701048 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.798722029 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.798732042 CEST49728443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.798738003 CEST4434972813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.805315971 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.805608988 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.809856892 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.809915066 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.809947968 CEST49730443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.809963942 CEST4434973013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.810384989 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.810468912 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.810534954 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.810591936 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.810751915 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.811028004 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.814937115 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.814951897 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.814986944 CEST49732443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.814994097 CEST4434973213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.815696955 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.815988064 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.823728085 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.823896885 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.823998928 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.824460030 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.824501991 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.824579954 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.824847937 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.824886084 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.824934959 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.825799942 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.825961113 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.826020002 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.832691908 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.832751989 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.832823992 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.842915058 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.842926025 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.846472979 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.846472979 CEST49731443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.846487999 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.846498013 CEST4434973113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.846640110 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.846647024 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.846678972 CEST49729443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.846682072 CEST4434972913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.850399971 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.850419044 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.855077982 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.855096102 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.855216980 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.855242968 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.855295897 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.855581999 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.855592012 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.858097076 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.858117104 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.858367920 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.858473063 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:46.858484030 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:46.939730883 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939750910 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939760923 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939773083 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939793110 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939802885 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939815044 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939846039 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.939872980 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939883947 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939892054 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.939894915 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.939913988 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.939929008 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.944777966 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.944788933 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.944797039 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.944853067 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.954442978 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954463959 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954472065 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954504013 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954513073 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954521894 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954526901 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.954533100 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954550982 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.954556942 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:46.954587936 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:46.954587936 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.028865099 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.028923035 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.028955936 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.028985977 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.028987885 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029021025 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029025078 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.029053926 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029087067 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.029316902 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029366016 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029397964 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029402971 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.029429913 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029464006 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029475927 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.029498100 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.029529095 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.030287981 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.030421019 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.030452967 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.030462027 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.030488014 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.030518055 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.030522108 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.030551910 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.030585051 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.031280041 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.031327963 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.031359911 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.031363964 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.031419992 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.031452894 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.031457901 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.041906118 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.083372116 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.088344097 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.088417053 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.088571072 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.093457937 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.095729113 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.105936050 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.105968952 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.106003046 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.106010914 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.106030941 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.106072903 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.109309912 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109343052 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109385967 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.109390020 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109421015 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109452963 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109484911 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109517097 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.109518051 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109549046 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109582901 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109586954 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.109586954 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.109615088 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.109745979 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.113214970 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113265038 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.113270998 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113305092 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113396883 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113423109 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.113481045 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113512993 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113521099 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.113545895 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113578081 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.113579988 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.114021063 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.114053965 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.114077091 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.114809036 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.114840984 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.114872932 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.114970922 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.115608931 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115658045 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115664005 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.115705967 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115736961 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115741968 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.115824938 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115859985 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115859985 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.115912914 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115945101 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.115953922 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.115978003 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116009951 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116018057 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.116044998 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116082907 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.116714001 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116763115 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116811991 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116822004 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.116837978 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.116844893 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116874933 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116883993 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.116906881 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116940022 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.116951942 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.116971970 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117005110 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.117630959 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117677927 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117712021 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117722988 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.117743969 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117774963 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117783070 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.117808104 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117840052 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117846012 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.117872953 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.117909908 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.118558884 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.118591070 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.118633032 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.121766090 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.143321037 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.148413897 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.148482084 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.148685932 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.153522015 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.155504942 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.196141005 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196160078 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196172953 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196187019 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196192026 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196232080 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.196301937 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.196378946 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196433067 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.196434975 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196449041 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196476936 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196487904 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.196491957 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.196536064 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.197313070 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.197375059 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.197408915 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.197438002 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200328112 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200392962 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200444937 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200448990 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200495958 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200530052 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200534105 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200579882 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200612068 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200617075 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200644970 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200678110 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200686932 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200711012 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200743914 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200766087 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200774908 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200808048 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200817108 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200856924 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200889111 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200891972 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.200927019 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.200964928 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.249623060 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.275950909 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.275991917 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.276041031 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.276071072 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.276091099 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.276139021 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.340828896 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.345637083 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383069992 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383153915 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383166075 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383177042 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383199930 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.383209944 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383223057 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383248091 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383250952 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.383260012 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383291960 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383302927 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.383338928 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.383338928 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.383338928 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.387476921 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387489080 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387495995 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387506008 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387516975 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387532949 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.387532949 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387538910 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387562990 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.387567997 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387579918 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387590885 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.387599945 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.387619972 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.388016939 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.388044119 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.388055086 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.388096094 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.392456055 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.392469883 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.392482042 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.392509937 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.435178041 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.469868898 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.469929934 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.469978094 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.469979048 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.470011950 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470047951 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.470057964 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470366001 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470402956 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.470413923 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470459938 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470489979 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470493078 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.470524073 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.470696926 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.471092939 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471142054 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471180916 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.471189976 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471203089 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471235037 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471240997 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.471940994 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471952915 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.471978903 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.471986055 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.472021103 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.472048044 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.472091913 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.472126961 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.474930048 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.474978924 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475002050 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.475011110 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475043058 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475058079 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.475102901 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475147009 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.475400925 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475455046 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475486994 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475492001 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.475524902 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475536108 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.475553036 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.476208925 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.476253986 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.476258039 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.476320028 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.476358891 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.476366043 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.476397991 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.476435900 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.477123022 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.477170944 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.477201939 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.477222919 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.477233887 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.477267981 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.477271080 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.483102083 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.487684011 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.499361992 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.501646996 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.513271093 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.515037060 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.515060902 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.516575098 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.516580105 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.517123938 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.517718077 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.518167019 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.518593073 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.523407936 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.527513027 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.527534008 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.528776884 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.528785944 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.529220104 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.529233932 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.530056000 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.530061007 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.537410975 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.537422895 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.538261890 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.538265944 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.540776968 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.540790081 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.542198896 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.542206049 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.611897945 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.612056017 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.612188101 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.623774052 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.623796940 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.623816967 CEST49742443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.623822927 CEST4434974213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.630856991 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.631006956 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.631078005 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.631344080 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.631409883 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.631452084 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.633158922 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.633244038 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.633284092 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.639740944 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.639877081 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.639935017 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.663305044 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663364887 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663374901 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663412094 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.663430929 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663443089 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663454056 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663464069 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663479090 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.663480997 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.663492918 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.663538933 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.672310114 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677174091 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677194118 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677203894 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677243948 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.677257061 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677268028 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677279949 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677289963 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.677308083 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.677308083 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.688702106 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.688709021 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.694103956 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.694140911 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.721295118 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.738457918 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.738501072 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.738534927 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.738559008 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.750107050 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.760888100 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.760910034 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.760921955 CEST49745443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.760930061 CEST4434974513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.761213064 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.761218071 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.761235952 CEST49746443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.761240005 CEST4434974613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.762917042 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.762934923 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.762948990 CEST49743443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.762954950 CEST4434974313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.769423008 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.769423008 CEST49744443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.769475937 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.769504070 CEST4434974413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.797914028 CEST8049739173.208.194.98192.168.2.6
                                  Oct 6, 2024 20:26:47.797923088 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.849313974 CEST4973980192.168.2.6173.208.194.98
                                  Oct 6, 2024 20:26:47.880597115 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.880618095 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.882219076 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:47.882262945 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:47.890911102 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.891028881 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.891199112 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.891541004 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.891586065 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.891702890 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.892081022 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.892157078 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.892220020 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.892646074 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.892668009 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.892748117 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.893166065 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.893193007 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.893304110 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.893372059 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.893507957 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.893507957 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.893529892 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.893542051 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.893657923 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.893686056 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:47.893693924 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.894032001 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:47.894047976 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.527930021 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.533447981 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.536942005 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.555500031 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.556924105 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.575510025 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.575612068 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.576666117 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:48.576703072 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:48.576833010 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:48.583030939 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:48.583048105 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:48.590723038 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.595038891 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.595612049 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.595628977 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.599497080 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.599867105 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.599879026 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.600193024 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.600203991 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.600892067 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.600899935 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.601289034 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.601314068 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.602035999 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.602052927 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.604336023 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.604742050 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.604960918 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.604971886 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.605600119 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.605603933 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.606004953 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.606013060 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.606586933 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.606591940 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.606861115 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.606893063 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.607533932 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.607541084 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.677225113 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:48.677267075 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:48.677325964 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:48.679981947 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:48.680000067 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:48.700210094 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.700278044 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.700514078 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.700826883 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.700826883 CEST49755443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.700844049 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.700851917 CEST4434975513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.700906992 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.700968027 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.701122046 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.701219082 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.701282978 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.701361895 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.701626062 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.701675892 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.701725960 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.703542948 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.703608990 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.703814030 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.707643986 CEST49751443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.707662106 CEST4434975113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.707918882 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.707932949 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.707948923 CEST49754443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.707954884 CEST4434975413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.712789059 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.712807894 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.712831020 CEST49753443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.712838888 CEST4434975313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.715576887 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.715600014 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.715631008 CEST49752443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.715637922 CEST4434975213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.727835894 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.727869034 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.728326082 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.728853941 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.728868008 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.730600119 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.730623960 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.730750084 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.730834961 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.730848074 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.731528044 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.731540918 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.731652021 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.732330084 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.732350111 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.732461929 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.739057064 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.739078045 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.739155054 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.739836931 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.739850044 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.739888906 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.739903927 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.740242004 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:48.740253925 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:48.752134085 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752156019 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752170086 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752249956 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.752285957 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752356052 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.752366066 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752372980 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752387047 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752394915 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.752410889 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.752464056 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.753289938 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.753298044 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.753313065 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.753320932 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.753334045 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.753384113 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.753385067 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.754143000 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.754193068 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.754194021 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.754203081 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.754211903 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.754220963 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.754261971 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.754295111 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.754947901 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.756839991 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.756845951 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.756860018 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.756875992 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.756923914 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.756964922 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.760812044 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.760818958 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.760864019 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.760963917 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.760972023 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.760987043 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761015892 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.761023045 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761030912 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761071920 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.761168003 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761657000 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761699915 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761710882 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.761759996 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761768103 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761781931 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.761809111 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.761841059 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.762386084 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.765733004 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.765806913 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.823158026 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.823261023 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.823370934 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.823399067 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.823421001 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.823445082 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.838952065 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.838972092 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.838987112 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.838999987 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.839004040 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.839032888 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.839072943 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.839195967 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.839202881 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.839237928 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.851716042 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.851742983 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.851751089 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.851772070 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.851780891 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.851803064 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.851844072 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.852113962 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852123022 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852130890 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852173090 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.852205038 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.852227926 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852235079 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852250099 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852284908 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.852828979 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852837086 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852852106 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852874041 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852888107 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.852890015 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.852926016 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.853497028 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.853503942 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.853513002 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.853547096 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.853552103 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.853554010 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.853562117 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.853589058 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.853605986 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.865484953 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.869184017 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.870338917 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.874012947 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.885787964 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.885804892 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.885813951 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.885865927 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.913903952 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.913947105 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.913953066 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.913968086 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.913975000 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.913983107 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.913995028 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.913995981 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.914057970 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.942403078 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942425966 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942434072 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942450047 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942456961 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942462921 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.942465067 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942511082 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.942639112 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942646027 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942655087 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942678928 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942683935 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.942686081 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942773104 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942780972 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942787886 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942795992 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.942806959 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.942816973 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.942848921 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.943614960 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.943623066 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.943636894 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.943645000 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.943670988 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.943710089 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.944052935 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944061995 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944076061 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944102049 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.944135904 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944144011 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944152117 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944159031 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944169998 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.944200039 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.944222927 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944231033 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.944269896 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.945024967 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945033073 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945046902 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945069075 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.945086002 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945094109 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945100069 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.945147991 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.945157051 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945164919 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945173025 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945179939 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.945199966 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.945216894 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.946017981 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.946024895 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.946033955 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.946041107 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.946068048 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.946098089 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.947752953 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.947788000 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.947856903 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:48.977546930 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.977557898 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.977572918 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:48.977612019 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:49.029392004 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.030760050 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.030770063 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.030790091 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.030829906 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.030834913 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:49.030893087 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:49.031043053 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.031080008 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:49.031166077 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:49.079622030 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:49.092643976 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:49.220185995 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:49.257213116 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:49.257222891 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:49.258337975 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:49.258423090 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:49.261801004 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:49.261859894 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:49.365839005 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.373240948 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.373255968 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.373491049 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.373495102 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.373961926 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.377533913 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.377559900 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.377573013 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.378470898 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.378532887 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.378540039 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.379340887 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.379353046 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.380481958 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.380491018 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.380743027 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.380784035 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.381819963 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.381833076 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.383569002 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:49.383605957 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:49.383668900 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:49.386950970 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:49.386969090 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:49.414397001 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.416059971 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.416079998 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.416637897 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.416644096 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.467843056 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.467914104 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.467972994 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.468231916 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.468297005 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.471400976 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:49.471721888 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:49.473608971 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.473617077 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.473860979 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.473912954 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.473912954 CEST49764443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.473931074 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.473941088 CEST4434976413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.474064112 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.474126101 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.474175930 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.478317022 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.478373051 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.478403091 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.478444099 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.478456020 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.478499889 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.480464935 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.480464935 CEST49765443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.480489016 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.480504990 CEST4434976513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.480542898 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.480566978 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.480580091 CEST49768443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.480586052 CEST4434976813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.485136986 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.485136986 CEST49766443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.485155106 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.485165119 CEST4434976613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.488404989 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.488447905 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.489141941 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.489396095 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.489402056 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.489537001 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.489964008 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.489964008 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.489999056 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.492650986 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.492691994 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.492759943 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.494350910 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.494373083 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.494441986 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.495222092 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.495244026 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.495402098 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.495408058 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.495435953 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.495474100 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.495663881 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.495663881 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.495697021 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.519428015 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.519478083 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.519604921 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.535398006 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.569291115 CEST49767443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.569318056 CEST4434976713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.629293919 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.629339933 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.629462004 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.629822016 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:49.629836082 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:49.665656090 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.665735006 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:49.665800095 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.666239977 CEST49763443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:49.666254997 CEST4434976340.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:50.027638912 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.027765989 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.029309034 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.029324055 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.029576063 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.075108051 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.115411997 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.123943090 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.125127077 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.125139952 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.125920057 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.125925064 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.128254890 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.128612041 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.128644943 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.129008055 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.129014015 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.129393101 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.129770994 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.129790068 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.130211115 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.130219936 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.157356977 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.158134937 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.158149004 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.158432007 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.158436060 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.223555088 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.223617077 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.223830938 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.224085093 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.224102020 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.224236012 CEST49770443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.224242926 CEST4434977013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.227778912 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.227848053 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.227966070 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.228746891 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.228782892 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.228924990 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.228935003 CEST49771443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.228955030 CEST4434977113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.228974104 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.229006052 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.229063034 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.230170965 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.230186939 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.230199099 CEST49772443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.230205059 CEST4434977213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.231292009 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.231302023 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.237230062 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.237266064 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.237487078 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.237974882 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.237987995 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.238558054 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.238591909 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.241779089 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.245342016 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.245361090 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.261239052 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.261305094 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.261447906 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.261538982 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.261562109 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.261620998 CEST49773443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.261627913 CEST4434977313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.264122963 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.264148951 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.264431000 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.264431000 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.264456987 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.280329943 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.280769110 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.280795097 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.282164097 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.282170057 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.301124096 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.301188946 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.301280022 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.301364899 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.301392078 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.301408052 CEST49769443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.301414967 CEST44349769184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.335618973 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.335659981 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.335747957 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.336107016 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:50.336124897 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:50.381500006 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.381581068 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.381807089 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.386266947 CEST49774443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.386296988 CEST4434977413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.398174047 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.398222923 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.398303986 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.398577929 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:50.398588896 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.924711943 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.931924105 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.939536095 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:50.975507975 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.013968945 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.014141083 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:51.078772068 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.085275888 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.123495102 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.123619080 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.123728037 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.133821011 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.133843899 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.134507895 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.134514093 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.135106087 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.135117054 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.135416985 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.135422945 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.135664940 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.135683060 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.136379957 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.136389017 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.136660099 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.136672020 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.137223005 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.137229919 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.137933016 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.137938976 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.138314962 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.138320923 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.149907112 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:51.149919987 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.150177956 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.154479980 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:51.199402094 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.229995012 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.230062008 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.230278015 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.231092930 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.231159925 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.231431961 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.235004902 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.235053062 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.235197067 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.236790895 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.236857891 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.236916065 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.238219023 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.238271952 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.238373041 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.339025021 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.339123964 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.339194059 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:51.342679977 CEST49780443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.342704058 CEST4434978013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.348073006 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.348099947 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.348113060 CEST49777443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.348119974 CEST4434977713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.350316048 CEST49778443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.350322008 CEST4434977813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.351892948 CEST49776443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.351918936 CEST4434977613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.353251934 CEST49775443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.353276968 CEST4434977513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.420887947 CEST49779443192.168.2.6184.28.90.27
                                  Oct 6, 2024 20:26:51.420918941 CEST44349779184.28.90.27192.168.2.6
                                  Oct 6, 2024 20:26:51.496766090 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:51.497895956 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.497942924 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.497992992 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:51.498027086 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.498620987 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.498629093 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.498734951 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.505589008 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.505626917 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.505697012 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.514539003 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.514581919 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.514678001 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.520260096 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.520289898 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.520391941 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.525172949 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.525191069 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.525381088 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.525399923 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.525666952 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.525688887 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.528562069 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:51.528619051 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:51.535583019 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.535609961 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.535972118 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:51.535993099 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:51.955282927 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:51.955389977 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.159106016 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.162075043 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.162106037 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.162525892 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.162532091 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.169425011 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.170209885 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.170231104 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.170258045 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.170263052 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.171082020 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.171201944 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.171540022 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.171561003 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.171957016 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.171962023 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.172292948 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.172327042 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.172646046 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.172657967 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.180366993 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.180730104 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.180741072 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.181214094 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.181217909 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.258447886 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.258513927 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.258563995 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.258763075 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.258775949 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.258786917 CEST49781443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.258793116 CEST4434978113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.261749983 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.261778116 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.261843920 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.262037992 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.262048006 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289303064 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289333105 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289387941 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289401054 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289449930 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.289485931 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289513111 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.289531946 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.289551973 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.295501947 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.295516014 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.295532942 CEST49783443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.295537949 CEST4434978313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.301256895 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.301318884 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.301371098 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.309022903 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.309031963 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.309043884 CEST49785443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.309048891 CEST4434978513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.317656040 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.317656040 CEST49784443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.317688942 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.317702055 CEST4434978413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.320250034 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.320265055 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.320307970 CEST49782443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.320312977 CEST4434978213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.331893921 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.331948042 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.332055092 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.334585905 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.334618092 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.334680080 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.336074114 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.336113930 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.336179018 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.338269949 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.338279009 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.338347912 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.338521004 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.338531971 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.338839054 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.338861942 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.339221954 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.339236975 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.339329958 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.339339018 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.378689051 CEST4972680192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.378737926 CEST4972780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.378845930 CEST4973480192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.383841991 CEST8049726192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:52.383861065 CEST8049727192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:52.383872032 CEST8049734192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:52.502194881 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:52.502247095 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.673363924 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:52.673420906 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.678395987 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:52.678446054 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:52.803447962 CEST8049739173.208.194.98192.168.2.6
                                  Oct 6, 2024 20:26:52.803539991 CEST4973980192.168.2.6173.208.194.98
                                  Oct 6, 2024 20:26:52.937618017 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.938672066 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.938687086 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.939522982 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.939527988 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.977879047 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.980298042 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.980813980 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.986063004 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.986088991 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.987294912 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.987299919 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.988214016 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.988236904 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.988922119 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.988926888 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.989689112 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.989708900 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:52.990572929 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:52.990578890 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.014511108 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.015000105 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.015017986 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.015836000 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.015841961 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.043916941 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.043967962 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.044068098 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.044398069 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.044415951 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.044425964 CEST49786443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.044431925 CEST4434978613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.059689999 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.059737921 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.059966087 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.060156107 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.060163021 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.082643032 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.082690954 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.082809925 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.084844112 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.084928989 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.085006952 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.088841915 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.088854074 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.088865995 CEST49789443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.088871002 CEST4434978913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.089783907 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.089833021 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.090501070 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.090909004 CEST49790443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.090913057 CEST4434979013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.092998028 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.092998028 CEST49787443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.093020916 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.093034029 CEST4434978713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.098090887 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.098125935 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.098221064 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.099621058 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.099644899 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.099706888 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.101041079 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.101047039 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.101116896 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.101696014 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.101710081 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.101852894 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.101862907 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.101962090 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.101969957 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.126200914 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.126265049 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.126331091 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.128377914 CEST49788443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.128395081 CEST4434978813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.134361029 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.134387016 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.134589911 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.134875059 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.134886026 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.713229895 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.715125084 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.715138912 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.715759993 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.715764046 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.735526085 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.735932112 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.735933065 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.735950947 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.736239910 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.736257076 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.736419916 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.736426115 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.736754894 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.736759901 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.752093077 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.752454042 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.752463102 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.752856016 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.752860069 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.759181976 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:53.759242058 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:53.776077032 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:53.776128054 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:53.780833960 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.781263113 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.781282902 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.781687975 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.781701088 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.814733028 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.814847946 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.814927101 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.815011024 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.815027952 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.815037966 CEST49791443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.815043926 CEST4434979113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.817917109 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.817939997 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.818017006 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.818192005 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.818205118 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.835669041 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.835721970 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.835762978 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.835908890 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.835922956 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.835933924 CEST49792443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.835938931 CEST4434979213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.838216066 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.838251114 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.838428974 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.838579893 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.838593006 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.838655949 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.838705063 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.838762045 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.838838100 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.838864088 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.838880062 CEST49794443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.838886976 CEST4434979413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.840779066 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.840786934 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.840852022 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.841002941 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.841013908 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.853883028 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.853936911 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.853980064 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.854096889 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.854096889 CEST49793443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.854104042 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.854110956 CEST4434979313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.856177092 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.856200933 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.856319904 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.856502056 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.856515884 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.883263111 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.883322954 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.883359909 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.883517027 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.883523941 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.883533955 CEST49795443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.883538961 CEST4434979513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.886157990 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.886194944 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:53.886248112 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.886406898 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:53.886416912 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.029143095 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.029226065 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.031992912 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.032088995 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378025055 CEST4973980192.168.2.6173.208.194.98
                                  Oct 6, 2024 20:26:54.378061056 CEST4974080192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378087044 CEST4974980192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378129005 CEST4974880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378146887 CEST4974180192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378185034 CEST4973380192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378221989 CEST4973880192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.378243923 CEST4973780192.168.2.6192.185.129.112
                                  Oct 6, 2024 20:26:54.382838964 CEST8049739173.208.194.98192.168.2.6
                                  Oct 6, 2024 20:26:54.382854939 CEST8049740192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.382904053 CEST8049749192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.382925034 CEST8049748192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.382935047 CEST8049741192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.382982016 CEST8049733192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.382992983 CEST8049738192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.383014917 CEST8049737192.185.129.112192.168.2.6
                                  Oct 6, 2024 20:26:54.452246904 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.453052998 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.453077078 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.453519106 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.453524113 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.486210108 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.486624002 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.486649990 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.487032890 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.487040043 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.487360954 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.487632036 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.487639904 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.488101959 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.488107920 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.495177031 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.495513916 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.495532990 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.495949030 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.495954037 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.545984030 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.546504021 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.546529055 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.547064066 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.547069073 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.551188946 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.551248074 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.551296949 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.551412106 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.551430941 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.551440954 CEST49796443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.551448107 CEST4434979613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.554100990 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.554152966 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.554277897 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.554421902 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.554439068 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.585135937 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.585199118 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.585248947 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.585391998 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.585410118 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.585422993 CEST49797443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.585431099 CEST4434979713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.588536978 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.588593960 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.588640928 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.588798046 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.588826895 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.588886023 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.588959932 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.588965893 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.588974953 CEST49798443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.588978052 CEST4434979813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.589333057 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.589344978 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.591458082 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.591484070 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.591556072 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.591681004 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.591692924 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.594893932 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.594942093 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.594991922 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.596366882 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.596366882 CEST49799443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.596384048 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.596394062 CEST4434979913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.600234032 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.600265980 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.600323915 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.600425959 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.600441933 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.652009964 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.652075052 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.652122974 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.652482033 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.652494907 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.652507067 CEST49800443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.652513027 CEST4434980013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.655515909 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.655544996 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:54.655610085 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.655733109 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:54.655744076 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.224239111 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.225186110 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.228379965 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.228393078 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.228890896 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.228902102 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.229397058 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.229419947 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.229887962 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.229897022 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.232707977 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.232988119 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.232999086 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.233362913 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.233372927 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.239768982 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.240118980 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.240128040 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.240626097 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.240631104 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.318157911 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.318627119 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.318645000 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.319130898 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.319137096 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.325081110 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.325133085 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.325172901 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.325470924 CEST49804443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.325485945 CEST4434980413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.328753948 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.328800917 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.329961061 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.330563068 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.330585003 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.330655098 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.330775023 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.330781937 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.331016064 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.331037998 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.331403971 CEST49802443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.331410885 CEST4434980213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.333476067 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.333507061 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.333569050 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.333679914 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.333692074 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.337641001 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.337692022 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.337743998 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.337841034 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.337853909 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.337863922 CEST49805443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.337868929 CEST4434980513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.339515924 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.339525938 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.339569092 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.339708090 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.339720011 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.340708017 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.340771914 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.340862036 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.340976954 CEST49803443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.340985060 CEST4434980313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.343954086 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.343990088 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.344047070 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.344204903 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.344221115 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.420861959 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.420926094 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.420988083 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.430083036 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.430107117 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.430119991 CEST49807443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.430125952 CEST4434980713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.432809114 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.432846069 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.433022976 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.433393002 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.433408022 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.976994038 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.977504015 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.977523088 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.978005886 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.978013992 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.980273962 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.980729103 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.980741024 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.981085062 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.981090069 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.984646082 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.984971046 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.984980106 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.985331059 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.985335112 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.985640049 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.985925913 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.985941887 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:55.986278057 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:55.986283064 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.076375008 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.076426983 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.076486111 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.076663017 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.076680899 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.076693058 CEST49808443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.076699018 CEST4434980813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.078886032 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.078949928 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.079008102 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.079407930 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.079427004 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.079437017 CEST49810443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.079442978 CEST4434981013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.081279993 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.081299067 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.081445932 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.082288980 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.082302094 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.083724976 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.083733082 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.083863974 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.084037066 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.084048033 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.084089041 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.084239006 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.084300995 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.084362030 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.084368944 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.084379911 CEST49809443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.084384918 CEST4434980913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.084750891 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.084937096 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.085057020 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.085642099 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.085649014 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.085658073 CEST49811443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.085660934 CEST4434981113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.088593960 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.088634014 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.088771105 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.089867115 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.089885950 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.090114117 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.090137005 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.090157986 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.090311050 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.090326071 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.095657110 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.101613998 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.101643085 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.102163076 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.102175951 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.201064110 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.201129913 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.201189995 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.201416969 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.201441050 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.201457024 CEST49812443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.201462984 CEST4434981213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.204179049 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.204205036 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.204262972 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.204425097 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.204433918 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.715775013 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.716603994 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.716622114 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.717123032 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.717128992 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.743000031 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.743387938 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.743401051 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:56.744020939 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:56.744025946 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.806538105 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.806608915 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.806687117 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.806844950 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.806865931 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.806879044 CEST49814443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.806888103 CEST4434981413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.807053089 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.807128906 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.807230949 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.807466984 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.807471991 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.807485104 CEST49813443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.807488918 CEST4434981313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.809926987 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810074091 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810100079 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810105085 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810128927 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810158968 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810187101 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810409069 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810420036 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810530901 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810545921 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810626984 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810631990 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810647964 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.810833931 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.810839891 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.811062098 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.811099052 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.811464071 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.811477900 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.812177896 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.812478065 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.812491894 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.812994003 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.812999964 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.913580894 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.913644075 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.913702011 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.913933039 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.913933039 CEST49817443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.913943052 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.913952112 CEST4434981713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.915199041 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.915355921 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.915570021 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.915626049 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.915626049 CEST49815443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.915638924 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.915647984 CEST4434981513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.917279005 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.917346954 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.917524099 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.917717934 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.917736053 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.917990923 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.918014050 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.918113947 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.918198109 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.918210983 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.919590950 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.919675112 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.919893980 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.919914007 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.919931889 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.919967890 CEST49816443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.919976950 CEST4434981613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.922369003 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.922389030 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:57.922497034 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.922643900 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:57.922653913 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.449598074 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.449903965 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.451215029 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.451239109 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.452286005 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.452291965 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.452780008 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.452816010 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.453687906 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.453695059 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.551489115 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.552109957 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.552129030 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.552658081 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.552742958 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.552831888 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.553077936 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.553083897 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.553317070 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.553332090 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.553376913 CEST49818443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.553383112 CEST4434981813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.553415060 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.553481102 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.553586006 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.553761005 CEST49819443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.553778887 CEST4434981913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.556052923 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.557521105 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.557535887 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.558470964 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.558480978 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.561419964 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.561460972 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.561552048 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.563544989 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.563553095 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.563680887 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.563905954 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.563918114 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.564037085 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.564048052 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.564466000 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.565299034 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.565305948 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.566065073 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.566078901 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.651768923 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.651850939 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.651971102 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.652340889 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.652358055 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.652374029 CEST49821443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.652379990 CEST4434982113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.655364990 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.655432940 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.655613899 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.655873060 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.655878067 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.655900002 CEST49822443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.655903101 CEST4434982213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.659307957 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.659327984 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.659440994 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.661324978 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.661334038 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.661499977 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.661823034 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.661834955 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.662091017 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.662097931 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.665184975 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.665256023 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.665492058 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.665740013 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.665740013 CEST49820443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.665755033 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.665760040 CEST4434982013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.669482946 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.669526100 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:58.669743061 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.670074940 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:58.670093060 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.136101961 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:59.136255026 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:59.136342049 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:59.194078922 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.196314096 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.196341038 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.196882963 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.196890116 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.201756954 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:59.201785088 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:59.201880932 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:59.202528954 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:26:59.202543974 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:26:59.223805904 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.224176884 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.224194050 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.224687099 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.224690914 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.292174101 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.292237997 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.292310953 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.292504072 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.292504072 CEST49824443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.292522907 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.292531967 CEST4434982413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.295327902 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.295360088 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.295464039 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.295686960 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.295700073 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.305249929 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.305768967 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.305783987 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.306194067 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.306200981 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.321676970 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.321975946 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.321991920 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.322365046 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.322370052 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.326318979 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.326330900 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.326386929 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.326401949 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.326488018 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.326553106 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.326591969 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.326601028 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.326611042 CEST49823443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.326617002 CEST4434982313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.328974962 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.329000950 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.329118967 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.329334021 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.329348087 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.334508896 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.334824085 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.334832907 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.335195065 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.335199118 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.404418945 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.404442072 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.404501915 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.404510975 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.404582977 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.404745102 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.404767990 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.404784918 CEST49827443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.404791117 CEST4434982713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.407531977 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.407562017 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.407677889 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.407856941 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.407870054 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.424871922 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.424895048 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.424941063 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.424962997 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.425023079 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.425071955 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.425158024 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.425172091 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.425182104 CEST49826443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.425187111 CEST4434982613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.427511930 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.427531958 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.427609921 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.427746058 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.427756071 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.438882113 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.438950062 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.439059019 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.439081907 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.439089060 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.439100981 CEST49825443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.439105988 CEST4434982513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.441076994 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.441123962 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.441220045 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.441371918 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.441395044 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.659770012 CEST49759443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:26:59.659816027 CEST44349759142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:26:59.943191051 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.943698883 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.943711042 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.944598913 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.944602966 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.982151985 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.983453989 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.983470917 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:26:59.985188961 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:26:59.985194921 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.000510931 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.000607967 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.004421949 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.004431963 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.005285025 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.008966923 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.009068966 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.009074926 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.009545088 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.045979023 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.045998096 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.046047926 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.046058893 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.046154022 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.046195984 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.046293020 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.046303988 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.046314001 CEST49829443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.046319008 CEST4434982913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.051280022 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.051306963 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.051712990 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.051999092 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.052015066 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.055396080 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.067202091 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.067672014 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.067679882 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.068381071 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.068383932 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.075901031 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.076589108 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.076605082 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.077271938 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.077275991 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.088042021 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.088176966 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.088229895 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.088407993 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.088414907 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.088421106 CEST49830443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.088424921 CEST4434983013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.092117071 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.092143059 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.092334032 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.092681885 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.092695951 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.123258114 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.123581886 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.123599052 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.124361992 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.124367952 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.166445971 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.166954041 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.167018890 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.167117119 CEST49832443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.167128086 CEST4434983213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.173216105 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.173239946 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.173296928 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.173625946 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.173639059 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.178585052 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.178745985 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.179261923 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.179261923 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.179399967 CEST49831443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.179411888 CEST4434983113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.182876110 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.182909012 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.183192015 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.183192015 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.183222055 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.195343971 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.195605993 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.195672035 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.196072102 CEST49828443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:00.196078062 CEST4434982840.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:00.227926016 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.228183031 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.228231907 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.229084969 CEST49833443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.229105949 CEST4434983313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.233980894 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.234013081 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.234138012 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.235043049 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.235059023 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.715997934 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.716610909 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.716650963 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.717248917 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.717259884 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.772845984 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.773334026 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.773358107 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.773767948 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.773773909 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.818325043 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.818835974 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.818856955 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.819288015 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.819300890 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.819484949 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.819591999 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.819677114 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.819730997 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.819751024 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.819761038 CEST49834443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.819767952 CEST4434983413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.822393894 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.822434902 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.822494984 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.822659016 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.822669983 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.834400892 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.834831953 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.834852934 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.835249901 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.835253954 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.868514061 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.869009972 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.869033098 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.869599104 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.869606018 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.876941919 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.877232075 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.877307892 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.877357006 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.877381086 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.877396107 CEST49835443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.877403975 CEST4434983513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.880477905 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.880518913 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.880618095 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.880780935 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.880795002 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.917598009 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.917768955 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.917835951 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.917948961 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.917978048 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.917989016 CEST49837443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.917996883 CEST4434983713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.920876980 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.920919895 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.921216965 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.921349049 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.921375036 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.937457085 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.937726021 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.937885046 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.937957048 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.937973976 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.937984943 CEST49836443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.937990904 CEST4434983613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.940684080 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.940710068 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.940773010 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.940900087 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.940913916 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.972121954 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.972181082 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.972294092 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.972517014 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.972517014 CEST49838443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.972533941 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.972543001 CEST4434983813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.975455046 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.975478888 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:00.975545883 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.975682020 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:00.975689888 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.474699974 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.531053066 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.531852961 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.531863928 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.532563925 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.532571077 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.556188107 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.556794882 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.556817055 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.557457924 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.557463884 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.578241110 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.582267046 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.582298040 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.583245993 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.583254099 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.596729994 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.602277994 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.602319956 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.603059053 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.603075027 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.628640890 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.628715992 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.628921986 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.629121065 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.629138947 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.629149914 CEST49839443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.629154921 CEST4434983913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.631727934 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.631750107 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.632204056 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.632410049 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.632421970 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.642292976 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.642808914 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.642822981 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.643336058 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.643341064 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.664222956 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.664258957 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.664308071 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.664318085 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.664364100 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.664566994 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.664577961 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.664630890 CEST49840443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.664635897 CEST4434984013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.667658091 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.667706013 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.668001890 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.668379068 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.668394089 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.678355932 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.678452969 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.678528070 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.678544998 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.678565025 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.678661108 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.678821087 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.678836107 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.678848982 CEST49842443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.678853989 CEST4434984213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.682476997 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.682506084 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.682732105 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.682732105 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.682770967 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.701389074 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.701668978 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.701726913 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.701812983 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.701812983 CEST49841443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.701829910 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.701848030 CEST4434984113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.704977989 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.704998016 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.705069065 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.705363035 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.705375910 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.745966911 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.746186018 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.746237040 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.746260881 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.746273994 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.746284008 CEST49843443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.746289015 CEST4434984313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.748853922 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.748893023 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:01.749003887 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.749160051 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:01.749186039 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.314024925 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.314624071 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.314649105 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.315368891 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.315376997 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.323823929 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.324199915 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.324222088 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.324662924 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.324667931 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.367036104 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.367436886 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.367463112 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.367911100 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.367927074 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.381681919 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.382040977 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.382057905 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.382514954 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.382519960 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.408735991 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.409328938 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.409348965 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.409795046 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.409801006 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.417273998 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.417418003 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.417551041 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.417551041 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.417582989 CEST49845443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.417597055 CEST4434984513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.420206070 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.420229912 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.420422077 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.420562029 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.420578957 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.433140039 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.433478117 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.433547974 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.433604956 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.433623075 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.433641911 CEST49844443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.433646917 CEST4434984413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.436438084 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.436466932 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.436636925 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.436788082 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.436799049 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.470175028 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.470252037 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.470308065 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.470321894 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.470416069 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.470483065 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.470649004 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.470649004 CEST49846443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.470664024 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.470671892 CEST4434984613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.474163055 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.474204063 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.474294901 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.474582911 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.474600077 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.485676050 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.485831022 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.485918045 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.485979080 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.485996008 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.486007929 CEST49847443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.486013889 CEST4434984713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.488208055 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.488251925 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.488311052 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.488426924 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.488446951 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.512583017 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.512655020 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.512788057 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.513031006 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.513031006 CEST49848443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.513046026 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.513053894 CEST4434984813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.516738892 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.516828060 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:02.516907930 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.517096043 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:02.517132998 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.066239119 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.066966057 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.066986084 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.067497015 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.067503929 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.072875977 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.073323965 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.073333025 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.073956966 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.073961973 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.131460905 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.132205963 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.132230043 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.132771969 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.132777929 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.153264046 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.153803110 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.153868914 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.154489994 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.154503107 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.164417028 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.164447069 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.164494038 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.164513111 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.164577007 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.164787054 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.164804935 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.164815903 CEST49850443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.164820910 CEST4434985013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.167723894 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.167768002 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.167850018 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.168032885 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.168049097 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.168174982 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.168523073 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.168534040 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.168950081 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.168956995 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.173616886 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.173758984 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.173816919 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.173844099 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.173851967 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.173863888 CEST49849443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.173868895 CEST4434984913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.176325083 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.176371098 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.176450968 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.176628113 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.176641941 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.230942011 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.231017113 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.231180906 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.231292009 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.231308937 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.231318951 CEST49851443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.231326103 CEST4434985113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.234401941 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.234427929 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.234492064 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.234678984 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.234697104 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.253017902 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.253297091 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.253345966 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.253345966 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.253393888 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.253451109 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.253468037 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.253478050 CEST49852443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.253484011 CEST4434985213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.255949974 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.255980968 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.256094933 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.256236076 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.256252050 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.269932985 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.270000935 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.270066977 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.270258904 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.270277023 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.270288944 CEST49853443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.270296097 CEST4434985313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.272876024 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.272906065 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.273077965 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.273246050 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.273258924 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.818547010 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.819109917 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.819133997 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.819690943 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.819695950 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.843745947 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.844862938 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.844893932 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.845335007 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.845344067 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.914535999 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.914967060 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.915007114 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.915414095 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.915420055 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.915555000 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.915904999 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.915918112 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.916323900 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.916327953 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.922030926 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.922489882 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.922636986 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.922708988 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.922730923 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.922744989 CEST49854443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.922750950 CEST4434985413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.925462008 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.925503969 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.925659895 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.925792933 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.925810099 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.931699991 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.932454109 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.932454109 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.932482958 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.932504892 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.946357012 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.946444988 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.946557999 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.946603060 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.946603060 CEST49855443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.946621895 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.946656942 CEST4434985513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.949031115 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.949055910 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:03.949137926 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.949306965 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:03.949321985 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.013148069 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.013225079 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.013465881 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.013465881 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.013525963 CEST49857443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.013550043 CEST4434985713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.015685081 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.015928030 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.015990019 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.016375065 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.016381979 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.016415119 CEST49858443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.016422033 CEST4434985813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.016979933 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.017014980 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.017090082 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.017298937 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.017313957 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.020534992 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.020546913 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.020692110 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.020853043 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.020863056 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.034507990 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.034543037 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.034585953 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.034589052 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.034682989 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.034964085 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.034964085 CEST49856443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.034980059 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.034984112 CEST4434985613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.038891077 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.038914919 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.038995028 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.039179087 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.039192915 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.587090015 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.587708950 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.587729931 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.588177919 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.588184118 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.612962961 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.613516092 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.613578081 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.614006042 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.614026070 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.650501013 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.651134968 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.651153088 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.651612043 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.651616096 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.666413069 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.667012930 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.667045116 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.667480946 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.667489052 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.689018965 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.689838886 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.689892054 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.690105915 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.690160036 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.690242052 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.690574884 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.690593958 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.691011906 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.691047907 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.691063881 CEST49859443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.691071987 CEST4434985913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.694343090 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.694380999 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.694478035 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.694610119 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.694622993 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.715629101 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.715779066 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.715821981 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.715848923 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.715914011 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.716721058 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.716773033 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.716798067 CEST49860443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.716809034 CEST4434986013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.720272064 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.720324039 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.720609903 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.720731974 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.720748901 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.748950005 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.749021053 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.749372005 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.749564886 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.749584913 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.749598026 CEST49862443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.749604940 CEST4434986213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.752772093 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.752825022 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.753110886 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.753264904 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.753283024 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.766769886 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.767127991 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.767215014 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.767281055 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.767292023 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.767312050 CEST49861443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.767317057 CEST4434986113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.770332098 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.770361900 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.770461082 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.770730972 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.770742893 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.789719105 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.789974928 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.790085077 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.790235043 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.790271044 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.790297985 CEST49863443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.790308952 CEST4434986313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.793582916 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.793618917 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:04.793713093 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.793975115 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:04.793992043 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.340569019 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.341247082 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.341265917 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.341748953 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.341753006 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.353811979 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.354356050 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.354397058 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.355082989 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.355106115 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.394610882 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.398422003 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.398443937 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.398960114 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.398994923 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.424624920 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.425148010 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.425170898 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.425654888 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.425659895 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.427973032 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.428342104 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.428383112 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.428745985 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.428756952 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.439671993 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.441580057 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.441625118 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.441658974 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.441699028 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.441745996 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.441759109 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.441771030 CEST49864443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.441776037 CEST4434986413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.444458008 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.444495916 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.444811106 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.444996119 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.445014954 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.452370882 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.452627897 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.452874899 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.452874899 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.452874899 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.455281019 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.455311060 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.455409050 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.456068039 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.456087112 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.514525890 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.514600039 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.514842987 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.515125990 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.515125990 CEST49866443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.515165091 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.515178919 CEST4434986613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.517967939 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.518013000 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.518121958 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.518332958 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.518347025 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.524188995 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.524405956 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.524544954 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.524544954 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.524584055 CEST49867443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.524600983 CEST4434986713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.526741028 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.526915073 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.526956081 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.527036905 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.527255058 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.527266979 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.527281046 CEST49868443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.527286053 CEST4434986813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.527466059 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.527493954 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.527604103 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.527993917 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.528007984 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.529434919 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.529474974 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.529592037 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.529783010 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.529802084 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:05.764936924 CEST49865443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:05.764972925 CEST4434986513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.093951941 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.095138073 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.095138073 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.095154047 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.095165014 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.123436928 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.124108076 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.124134064 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.124655008 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.124665022 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.162895918 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.163367987 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.163382053 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.163853884 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.163858891 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.194120884 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.194148064 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.194693089 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.194727898 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.194807053 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.194827080 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.195252895 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.195256948 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.195262909 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.195266008 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.196572065 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.196595907 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.196651936 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.196664095 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.196728945 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.196890116 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.196890116 CEST49870443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.196906090 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.196909904 CEST4434987013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.199615955 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.199644089 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.199709892 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.199879885 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.199891090 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.228390932 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.228471041 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.228549957 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.228770018 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.228785038 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.228804111 CEST49869443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.228810072 CEST4434986913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.231764078 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.231786966 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.231904030 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.232075930 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.232088089 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.261923075 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.262157917 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.262208939 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.262264013 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.262301922 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.262311935 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.262317896 CEST49872443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.262324095 CEST4434987213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.265286922 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.265311003 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.265687943 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.265687943 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.265712023 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.296751022 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.296921968 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.297000885 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.297111988 CEST49873443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.297125101 CEST4434987313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.300410032 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.300436974 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.300446987 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.300668955 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.300729036 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.300740957 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.300750971 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.300826073 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.300852060 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.300862074 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.300874949 CEST49871443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.300879955 CEST4434987113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.303652048 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.303697109 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.303987980 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.303988934 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.304034948 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.832761049 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.833323956 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.833349943 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.834006071 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.834012032 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.888793945 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.889362097 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.889383078 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.889873028 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.889878035 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.897988081 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.898416042 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.898449898 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.898842096 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.898848057 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.931277037 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.931500912 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.931546926 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.931560993 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.931603909 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.931695938 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.931713104 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.931730986 CEST49874443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.931737900 CEST4434987413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.934555054 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.934597015 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.934745073 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.934952021 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.934963942 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.947782040 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.948196888 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.948214054 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.948636055 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.948645115 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.951121092 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.951478004 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.951484919 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.951903105 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.951906919 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.989758015 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.989897966 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.990006924 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.990072012 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.990072012 CEST49875443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.990089893 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.990098953 CEST4434987513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.992809057 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.992861032 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.993010998 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.993083000 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.993098021 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.997225046 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.997301102 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.997348070 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.997404099 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.997473955 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.997488022 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:06.997505903 CEST49876443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:06.997509956 CEST4434987613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.000108957 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.000149012 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.000287056 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.000427008 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.000439882 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.051358938 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.051438093 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.051487923 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.051634073 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.051634073 CEST49877443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.051647902 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.051656008 CEST4434987713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.052172899 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.052479029 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.052545071 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.052653074 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.052653074 CEST49878443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.052659988 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.052670002 CEST4434987813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.054543972 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.054567099 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.054764032 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.054896116 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.054907084 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.055175066 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.055229902 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.055300951 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.055455923 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.055474997 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.582834005 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.583324909 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.583347082 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.583844900 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.583851099 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.637365103 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.638122082 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.638156891 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.638365984 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.638374090 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.649400949 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.649842978 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.649863958 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.650274038 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.650279045 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.684618950 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.684669971 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.684781075 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.684887886 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.684901953 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.684941053 CEST49879443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.684947014 CEST4434987913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.691356897 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.691411018 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.691530943 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.693600893 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.693619967 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.700937033 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.701693058 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.701719999 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.701863050 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.701872110 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.736879110 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.736897945 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.736928940 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.736996889 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.737023115 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.737256050 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.737277985 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.737302065 CEST49880443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.737313032 CEST4434988013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.740324020 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.740344048 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.740406036 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.740565062 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.740577936 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.750065088 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.750284910 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.750333071 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.750642061 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.750642061 CEST49881443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.750652075 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.750662088 CEST4434988113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.753108025 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.753123045 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.753187895 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.753304958 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.753318071 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.760870934 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.761235952 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.761249065 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.761677980 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.761682034 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.804542065 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.804611921 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.804709911 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.805974007 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.805999041 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.806030035 CEST49883443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.806041956 CEST4434988313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.810280085 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.810305119 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.810477018 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.810878038 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.810889959 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.879512072 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.879543066 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.879602909 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.879606962 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.879656076 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.880062103 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.880068064 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.880078077 CEST49882443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.880083084 CEST4434988213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.882939100 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.882961035 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:07.883074045 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.883235931 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:07.883258104 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.328773975 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.329252005 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.329277039 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.329710960 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.329734087 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.396423101 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.396934986 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.396951914 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.397397995 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.397403002 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.418092012 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.418570042 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.418582916 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.419009924 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.419013977 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.427455902 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.427799940 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.427938938 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.428152084 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.428152084 CEST49884443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.428172112 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.428185940 CEST4434988413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.430701017 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.430716991 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.430808067 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.430952072 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.430960894 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.443636894 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.444022894 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.444044113 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.444439888 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.444453001 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.494880915 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.495007992 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.495039940 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.495055914 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.495125055 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.495318890 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.495327950 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.495337009 CEST49886443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.495341063 CEST4434988613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.497958899 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.497970104 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.498044014 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.498246908 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.498255014 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.517704964 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.518106937 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.518134117 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.518493891 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.518500090 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.522726059 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.522922993 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.523019075 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.523052931 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.523063898 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.523082972 CEST49885443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.523087978 CEST4434988513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.525810957 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.525861979 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.525928020 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.526181936 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.526205063 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.542320967 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.542578936 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.542640924 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.542865992 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.542880058 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.542901039 CEST49887443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.542907953 CEST4434988713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.546099901 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.546124935 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.546186924 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.546369076 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.546384096 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.624778986 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.624805927 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.624864101 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.624965906 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.624965906 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.625228882 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.625228882 CEST49888443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.625245094 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.625253916 CEST4434988813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.628042936 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.628071070 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:08.628164053 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.628350973 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:08.628365040 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.074268103 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.074736118 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.074750900 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.075181007 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.075185061 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.140114069 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.140620947 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.140630007 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.141196966 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.141202927 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.160751104 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.161223888 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.161246061 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.161725998 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.161747932 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.175970078 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.176021099 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.176093102 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.179392099 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.179404974 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.179409981 CEST49889443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.179430962 CEST4434988913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.181988001 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.182005882 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.182080984 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.182215929 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.182226896 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.213541031 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.214054108 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.214073896 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.214364052 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.214370012 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.241493940 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.242022991 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.242078066 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.242110968 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.242117882 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.242130995 CEST49890443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.242135048 CEST4434989013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.244785070 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.244815111 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.244878054 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.245004892 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.245023012 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.260225058 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.260288954 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.260442019 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.260442019 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.260500908 CEST49891443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.260513067 CEST4434989113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.262774944 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.262792110 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.262870073 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.263143063 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.263155937 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.275321007 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.275674105 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.275692940 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.276081085 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.276086092 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.315952063 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.316009998 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.316138983 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.316263914 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.316278934 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.316291094 CEST49892443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.316298008 CEST4434989213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.318873882 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.318893909 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.318959951 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.319140911 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.319155931 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.375464916 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.375845909 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.375940084 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.376000881 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.376008987 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.376029968 CEST49893443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.376034975 CEST4434989313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.378083944 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.378103971 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.378187895 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.379064083 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.379076004 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.815638065 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.816143036 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.816159010 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.816607952 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.816612959 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.906930923 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.907577991 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.907607079 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.908058882 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.908066034 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.914881945 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.914931059 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.915098906 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.915128946 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.915143967 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.915153980 CEST49894443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.915158987 CEST4434989413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.917642117 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.917681932 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.917776108 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.917915106 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.917927980 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.937390089 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.937911987 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.937921047 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.938313007 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.938318014 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.952457905 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.953289986 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.953309059 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:09.953583002 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:09.953588009 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.009692907 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.010389090 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.010476112 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.010546923 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.010565042 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.010611057 CEST49895443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.010618925 CEST4434989513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.013024092 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.013643980 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.013665915 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.013834000 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.013870001 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.013951063 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.014081001 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.014090061 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.014282942 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.014287949 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.041798115 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.041871071 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.041915894 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.041995049 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.042135954 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.042135954 CEST49896443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.042152882 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.042162895 CEST4434989613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.044861078 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.044909000 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.045064926 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.045187950 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.045200109 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.051668882 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.052246094 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.052313089 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.052350044 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.052350044 CEST49897443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.052362919 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.052371979 CEST4434989713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.054372072 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.054408073 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.054663897 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.054819107 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.054833889 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.119213104 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.119313955 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.119410038 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.119766951 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.119766951 CEST49898443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.119787931 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.119796991 CEST4434989813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.122745037 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.122800112 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.122869015 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.123061895 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.123086929 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.465439081 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.465939045 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.465953112 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.466394901 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.466398954 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.565768957 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.566083908 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.566164970 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.572069883 CEST49899443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.572081089 CEST4434989913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.574973106 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.574996948 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.575180054 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.575442076 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.575453997 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.656539917 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.656965971 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.656986952 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.657490015 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.657495022 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.691579103 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.692047119 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.692060947 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.692709923 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.692715883 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.717952013 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.718568087 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.718575954 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.753323078 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.755817890 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.755824089 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.755933046 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.755949020 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.756016970 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.756043911 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.756237030 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.756375074 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.756413937 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.756413937 CEST49900443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.756429911 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.756442070 CEST4434990013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.757105112 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.757126093 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.757605076 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.757610083 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.759342909 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.759394884 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.759512901 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.759694099 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.759711981 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.792064905 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.792284012 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.792319059 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.792325974 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.792402029 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.792439938 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.792439938 CEST49901443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.792453051 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.792460918 CEST4434990113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.794969082 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.795003891 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.795118093 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.795308113 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.795329094 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.852284908 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.852348089 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.852488995 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.852586985 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.852601051 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.852612019 CEST49903443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.852617025 CEST4434990313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.854078054 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.854121923 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.854170084 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.854260921 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.854429960 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.854443073 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.854451895 CEST49902443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.854456902 CEST4434990213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.855628967 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.855648994 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.855865002 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.856177092 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.856193066 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.856642962 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.856658936 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:10.856724024 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.856858969 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:10.856870890 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.174596071 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.175102949 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.175113916 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.175729990 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.175739050 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.289649010 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.289686918 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.289751053 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.289787054 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.289834023 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.289962053 CEST49904443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.289968967 CEST4434990413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.293262959 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.293301105 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.293560982 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.294442892 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.294459105 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.370639086 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.370646000 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.371115923 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.371131897 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.371231079 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.371267080 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.371711016 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.371722937 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.371849060 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.371859074 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.371951103 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.372097015 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.372292042 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.372313976 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.372648954 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.372674942 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.372694016 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.372701883 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.373188972 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.373205900 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469021082 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469310045 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469351053 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469355106 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469387054 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.469433069 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.469655037 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469700098 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.469712973 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.469840050 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.470177889 CEST49907443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.470184088 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.470184088 CEST49908443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.470190048 CEST4434990713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.470212936 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.470227957 CEST4434990813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.472980976 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473011017 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473035097 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473062038 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473073006 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473100901 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473164082 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473198891 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473241091 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473275900 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473289967 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473315001 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473315001 CEST49905443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473323107 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473340034 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473349094 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473351955 CEST4434990513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473401070 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473414898 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473592043 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473592043 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.473604918 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473748922 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473778009 CEST4434990613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.473845959 CEST49906443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.474384069 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.474416018 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.475579023 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.475596905 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.475693941 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.475838900 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.475853920 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.475891113 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.475913048 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.476036072 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.476185083 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.476196051 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.931936026 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.932490110 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.932507038 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:12.932940960 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:12.932945967 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.030920982 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.031308889 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.031390905 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.031455994 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.031482935 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.031497002 CEST49909443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.031502962 CEST4434990913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.034513950 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.034562111 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.034698009 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.034857035 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.034871101 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.110249996 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.110688925 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.110704899 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.111123085 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.111128092 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.120191097 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.120552063 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.120577097 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.120943069 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.120950937 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.124032974 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.124363899 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.124417067 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.124758005 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.124774933 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.127866030 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.128168106 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.128194094 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.128631115 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.128638983 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.208551884 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.208879948 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.208940029 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.209048986 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.209048986 CEST49910443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.209064007 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.209072113 CEST4434991013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.211810112 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.211837053 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.211911917 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.212091923 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.212116003 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.220004082 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.220031023 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.220071077 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.220096111 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.220129967 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.220269918 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.220279932 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.220299006 CEST49912443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.220305920 CEST4434991213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.223421097 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.223449945 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.223568916 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.223673105 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.223690987 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.225121021 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.225270033 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.225516081 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.225539923 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.225555897 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.225568056 CEST49911443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.225573063 CEST4434991113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.227924109 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.227951050 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.228096962 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.228276014 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.228290081 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.228439093 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.228800058 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.228888988 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.228888988 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.228928089 CEST49913443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.228941917 CEST4434991313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.230969906 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.230981112 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.231048107 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.231239080 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.231250048 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.698836088 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.699323893 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.699337006 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.699826956 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.699831963 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.802913904 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.802938938 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.802994967 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.803050995 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.803050995 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.803267956 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.803267956 CEST49914443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.803287029 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.803296089 CEST4434991413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.806027889 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.806073904 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.806190968 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.806345940 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.806355953 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.870177984 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.870553970 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.870565891 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.870939970 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.870944977 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.891715050 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.892173052 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.892199993 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.892640114 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.892644882 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.898405075 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.898838997 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.898859978 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.899234056 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.899239063 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.922955990 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.923377991 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.923409939 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.923801899 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.923806906 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.972687960 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.972714901 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.972755909 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.972770929 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.972810984 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.973098993 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.973114967 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.973124981 CEST49916443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.973130941 CEST4434991613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.976803064 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.976826906 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.976950884 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.977174044 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.977185011 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.995839119 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.996006012 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.996097088 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.996141911 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.996161938 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.996171951 CEST49915443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.996177912 CEST4434991513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.998730898 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.998756886 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:13.998936892 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.999100924 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:13.999114037 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.003089905 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.003561974 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.003627062 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.003705978 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.003720045 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.003730059 CEST49918443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.003735065 CEST4434991813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.005774021 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.005783081 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.005845070 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.005996943 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.006010056 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.031029940 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.031151056 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.031202078 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.031343937 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.031352997 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.031361103 CEST49917443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.031364918 CEST4434991713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.033333063 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.033350945 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.033572912 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.033721924 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.033734083 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.453331947 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.453942060 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.453958035 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.454313993 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.454319954 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.579189062 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.580221891 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.580497980 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.580497980 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.580945015 CEST49919443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.580959082 CEST4434991913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.582927942 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.582951069 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.583122015 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.583240986 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.583245993 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.630238056 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.630739927 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.630755901 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.631424904 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.631429911 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.635684967 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.636149883 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.636172056 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.636773109 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.636780977 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.659771919 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.660249949 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.660275936 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.660515070 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.660521984 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.696192026 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.696682930 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.696696043 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.697113991 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.697119951 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.728002071 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.728187084 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.728298903 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.728354931 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.728373051 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.728384972 CEST49923443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.728393078 CEST4434992313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.731547117 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.731584072 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.731864929 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.731864929 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.731894970 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.739681959 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.739754915 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.739856958 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.740017891 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.740017891 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.740051985 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.740066051 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.740066051 CEST49922443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.740080118 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.740088940 CEST4434992213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.742311954 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.742321014 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.742590904 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.742590904 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.742608070 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.763225079 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.763288021 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.763395071 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.763567924 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.763578892 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.763592005 CEST49920443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.763596058 CEST4434992013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.767195940 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.767230988 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.767353058 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.767549038 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.767558098 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.798835993 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.799012899 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.799093008 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.799187899 CEST49921443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.799196959 CEST4434992113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.801620960 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.801662922 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:14.801794052 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.801970959 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:14.801990032 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.244014025 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.244590998 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.244606972 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.245280027 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.245286942 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.346378088 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.346420050 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.346474886 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.346544027 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.346899033 CEST49924443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.346910954 CEST4434992413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.350528955 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.350572109 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.350641012 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.351008892 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.351022959 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.384282112 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.384828091 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.384848118 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.385253906 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.385258913 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.408166885 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.408843040 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.408862114 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.409307957 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.409312963 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.414324045 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.414737940 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.414753914 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.415146112 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.415150881 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.453721046 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.454580069 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.454595089 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.456221104 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.456224918 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.482995987 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.483069897 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.483130932 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.483149052 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.483186007 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.483237982 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.483290911 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.483303070 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.483314037 CEST49926443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.483319044 CEST4434992613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.488132954 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.488153934 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.488337994 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.488579035 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.488591909 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.515105009 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.515182018 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.515252113 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.515638113 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.515654087 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.515664101 CEST49927443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.515669107 CEST4434992713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.518187046 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.518209934 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.518284082 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.518486023 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.518498898 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.541213036 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.541431904 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.541510105 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.541578054 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.541588068 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.541599989 CEST49925443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.541604996 CEST4434992513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.544429064 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.544464111 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.544554949 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.544962883 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.544982910 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.555602074 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.555810928 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.555885077 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.555892944 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.555931091 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.556000948 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.556021929 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.556035995 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.556042910 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.556071043 CEST49928443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.556077003 CEST4434992813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.559146881 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.559180975 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:15.559254885 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.559478045 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:15.559497118 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.032469034 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.032883883 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.032912016 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.033410072 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.033416986 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.144233942 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.144293070 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.144345999 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.144584894 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.144598961 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.144608021 CEST49929443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.144613981 CEST4434992913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.147350073 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.147370100 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.147432089 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.147634983 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.147648096 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.174344063 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.174781084 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.174798965 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.175232887 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.175239086 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.193411112 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.193811893 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.193830013 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.194251060 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.194256067 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.240169048 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.240583897 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.240605116 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.241049051 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.241055012 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.242139101 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.242522955 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.242537975 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.242937088 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.242943048 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.243962049 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:16.243987083 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:16.244091034 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:16.244694948 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:16.244709969 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:16.279092073 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.279138088 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.279257059 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.279318094 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.279459000 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.279459000 CEST49930443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.279472113 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.279479027 CEST4434993013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.286202908 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.286232948 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.286336899 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.286730051 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.286745071 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.325321913 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.325337887 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.325392008 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.325409889 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.325584888 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.325624943 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.325675964 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.325692892 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.325702906 CEST49931443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.325709105 CEST4434993113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.328732967 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.328753948 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.328814983 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.329054117 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.329061985 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.340181112 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.340339899 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.340487003 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.340507984 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.340513945 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.340528965 CEST49933443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.340533972 CEST4434993313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.342834949 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.342849016 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.342906952 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.343027115 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.343036890 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.344955921 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.345007896 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.345065117 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.345074892 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.345124006 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.345300913 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.345300913 CEST49932443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.345319986 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.345331907 CEST4434993213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.347414970 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.347445965 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.347498894 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.347636938 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.347651005 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.781513929 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.827490091 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.889588118 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.889610052 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.890280008 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.890289068 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.942040920 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.942697048 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.942732096 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.943314075 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.943320990 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.969960928 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.970417023 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.970437050 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.970822096 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.970827103 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.984596014 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985177994 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.985196114 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985281944 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985307932 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985368967 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985374928 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.985496998 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.985548973 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.985553980 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985618114 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.985640049 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.985667944 CEST49934443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.985676050 CEST4434993413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.988485098 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.988517046 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:16.988579035 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.988704920 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:16.988713026 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.008128881 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.008467913 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.008486986 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.008872032 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.008877039 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.042119980 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.042382002 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.042484999 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.042484999 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.042515039 CEST49936443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.042529106 CEST4434993613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.045062065 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.045100927 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.045166016 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.045305014 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.045319080 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.052073002 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.052156925 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.054110050 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.054115057 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.054955959 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.056682110 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.056775093 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.056781054 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.056891918 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.072005033 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.072441101 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.072480917 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.072494030 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.072544098 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.072586060 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.072601080 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.072621107 CEST49937443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.072626114 CEST4434993713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.074973106 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.074985981 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.075253963 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.075398922 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.075406075 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.083575010 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.083651066 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.083760977 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.083873987 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.083873987 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.083946943 CEST49939443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.083972931 CEST4434993913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.086445093 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.086461067 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.086730003 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.086730003 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.086754084 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.103403091 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.112041950 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.112106085 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.112154961 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.112243891 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.112256050 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.112267971 CEST49938443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.112272978 CEST4434993813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.114064932 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.114108086 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.114335060 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.114466906 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.114481926 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.234848022 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.235012054 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.235266924 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.235403061 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.235415936 CEST4434993540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:17.235426903 CEST49935443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:17.570451021 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.570954084 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.570972919 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.571413994 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.571419001 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.674969912 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.675263882 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.675328970 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.675389051 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.675414085 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.675436974 CEST49940443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.675445080 CEST4434994013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.677889109 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.677927017 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.677995920 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.678147078 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.678160906 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.692257881 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.692642927 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.692673922 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.693059921 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.693067074 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.716470003 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.716847897 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.716878891 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.717248917 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.717255116 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.744800091 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.745156050 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.745187044 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.745559931 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.745565891 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.759634972 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.759923935 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.759951115 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.760268927 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.760274887 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.791919947 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.792000055 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.792081118 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.792094946 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.792139053 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.792190075 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.792237997 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.792237997 CEST49941443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.792253017 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.792260885 CEST4434994113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.794745922 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.794774055 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.794841051 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.794956923 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.794966936 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.817940950 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.817992926 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.818038940 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.818124056 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.818124056 CEST49942443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.818130970 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.818137884 CEST4434994213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.820203066 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.820231915 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.820292950 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.820386887 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.820393085 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.849662066 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.849958897 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.850007057 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.850079060 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.850095987 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.850105047 CEST49943443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.850110054 CEST4434994313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.851957083 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.851982117 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.852080107 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.852206945 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.852219105 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.859927893 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.860172987 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.860215902 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.860233068 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.860269070 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.861737013 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.861737013 CEST49944443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.861747026 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.861754894 CEST4434994413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.862179041 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.862205982 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:17.862263918 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.862376928 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:17.862390995 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.333184958 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.335637093 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.335652113 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.336339951 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.336344957 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.434325933 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.434421062 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.434617996 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.434830904 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.434844971 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.434854031 CEST49945443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.434859037 CEST4434994513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.435794115 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.436352015 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.436362028 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.436870098 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.436875105 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.438241959 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.438266993 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.438394070 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.438514948 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.438529968 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.492898941 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.493366957 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.493428946 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.493803978 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.493824959 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.501000881 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.501331091 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.501338959 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.501734018 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.501739025 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.513221979 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.513533115 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.513550043 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.513897896 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.513902903 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.535832882 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.536875010 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.537034988 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.537065983 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.537072897 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.537082911 CEST49946443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.537087917 CEST4434994613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.539555073 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.539572001 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.539697886 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.539870977 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.539881945 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.597832918 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.597877979 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.597923994 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.597979069 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.598192930 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.598208904 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.598221064 CEST49947443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.598226070 CEST4434994713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.601092100 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.601114988 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.601238012 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.601427078 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.601438046 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.601778030 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.601809978 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.601860046 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.601912022 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.602063894 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.602063894 CEST49949443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.602077007 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.602087021 CEST4434994913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.604218960 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.604235888 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.604305029 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.604509115 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.604523897 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.617775917 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.617836952 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.618025064 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.618048906 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.618060112 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.618072033 CEST49948443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.618077040 CEST4434994813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.620742083 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.620764971 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:18.620918036 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.621010065 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:18.621016979 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.075356007 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.075937033 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.075953007 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.076534033 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.076539993 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.175070047 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.175476074 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.175487995 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.175509930 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.175723076 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.175796032 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.176089048 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.176100969 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.176135063 CEST49950443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.176141024 CEST4434995013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.176322937 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.176331997 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.179425001 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.179452896 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.179645061 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.179943085 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.179956913 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.236063957 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.237049103 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.237214088 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.237231016 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.237842083 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.237848997 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.238450050 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.238462925 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.239125967 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.239131927 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.268666029 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.269272089 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.269285917 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.269725084 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.269731045 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.274795055 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.275242090 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.275346994 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.275407076 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.275407076 CEST49951443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.275423050 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.275432110 CEST4434995113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.278480053 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.278501034 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.278567076 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.278685093 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.278700113 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.334773064 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.334882021 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.334935904 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.334934950 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.334986925 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.335118055 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.335131884 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.335144043 CEST49952443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.335149050 CEST4434995213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.335881948 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.336180925 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.336255074 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.336278915 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.336278915 CEST49953443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.336293936 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.336303949 CEST4434995313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.338402987 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.338429928 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.338531971 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.338670015 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.338685989 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.339148045 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.339155912 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.339211941 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.339322090 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.339343071 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.375802994 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.375866890 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.376032114 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.376032114 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.376099110 CEST49954443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.376111984 CEST4434995413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.378707886 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.378741980 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.378865004 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.379036903 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.379050016 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.822432995 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.822927952 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.822943926 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.823575020 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.823580980 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.922029018 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.922096014 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.922152996 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.922271013 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.922528028 CEST49955443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.922544003 CEST4434995513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.927740097 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.927778959 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.927997112 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.928180933 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.928193092 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.950937986 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.951885939 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.951914072 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.952183962 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.952191114 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.992000103 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.992625952 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.992650986 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.993199110 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.993212938 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.998784065 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.999212027 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.999238968 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:19.999860048 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:19.999871016 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.034905910 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.035432100 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.035454035 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.036098003 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.036104918 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.051692009 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.051991940 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.052146912 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.052195072 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.052212000 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.052227974 CEST49956443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.052233934 CEST4434995613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.055453062 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.055506945 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.055674076 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.055767059 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.055783987 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.093156099 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.093326092 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.093394995 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.093727112 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.093728065 CEST49958443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.093746901 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.093759060 CEST4434995813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.097173929 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.097228050 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.097769022 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.097769022 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.097815990 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.111517906 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.111896992 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.111939907 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.111979961 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.112057924 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.112057924 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.112095118 CEST49957443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.112112045 CEST4434995713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.114988089 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.115046024 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.115181923 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.115410089 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.115426064 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.135601044 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.135664940 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.135864973 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.135946035 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.135972023 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.135979891 CEST49959443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.135988951 CEST4434995913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.139189959 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.139233112 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.139297009 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.139473915 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.139491081 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.585845947 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.586390972 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.586411953 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.587069035 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.587076902 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.685875893 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.685950041 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.686237097 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.686237097 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.686264038 CEST49960443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.686274052 CEST4434996013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.689672947 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.689733982 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.689806938 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.690016985 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.690037966 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.694919109 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.695566893 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.695575953 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.696187019 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.696192026 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.752209902 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.752757072 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.752790928 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.753544092 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.753550053 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.792154074 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.793030024 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.793054104 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.793195009 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.793201923 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.806951046 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.806973934 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.807014942 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.807058096 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.807101011 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.807270050 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.807270050 CEST49961443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.807301044 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.807324886 CEST4434996113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.810273886 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.810312033 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.810412884 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.810550928 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.810561895 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.813249111 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.813616991 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.813649893 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.814161062 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.814167023 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.865561008 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.865730047 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.865879059 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.865931988 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.865931988 CEST49962443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.865942001 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.865950108 CEST4434996213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.868396044 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.868419886 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.868513107 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.868624926 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.868638992 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.894556999 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.894730091 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.894773006 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.894781113 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.894884109 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.894884109 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.894906044 CEST49963443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.894921064 CEST4434996313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.897388935 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.897428989 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.897491932 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.897610903 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.897627115 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.939372063 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.939563990 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.939870119 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.940015078 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.940027952 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.940056086 CEST49964443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.940061092 CEST4434996413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.943240881 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.943278074 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:20.943361044 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.943588018 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:20.943599939 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.340513945 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.341012955 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.341034889 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.341475010 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.341480970 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.444787979 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.444823980 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.444880962 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.444941998 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.445132017 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.445143938 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.445178986 CEST49965443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.445185900 CEST4434996513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.447877884 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.447915077 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.447974920 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.448152065 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.448167086 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.502619028 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.509120941 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.517899990 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.517915964 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.518575907 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.518580914 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.520169973 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.520190001 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.521641970 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.521650076 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.559729099 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.560110092 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.560137987 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.560553074 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.560559034 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.613987923 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.614310980 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.614370108 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.614398956 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.614411116 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.614423037 CEST49967443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.614429951 CEST4434996713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.616934061 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.616962910 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.617156982 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.617249012 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.617264032 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.622374058 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.622618914 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.622693062 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.631369114 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.635481119 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.635495901 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.635509968 CEST49966443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.635515928 CEST4434996613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.635885954 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.635900021 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.636327982 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.636332989 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.638443947 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.638469934 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.638526917 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.638686895 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.638703108 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.669692039 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.669888973 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.669985056 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.670033932 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.670052052 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.670068979 CEST49968443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.670075893 CEST4434996813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.672863007 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.672900915 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.673069954 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.673239946 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.673254013 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.738840103 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.738867998 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.738918066 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.738991022 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.739181995 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.739219904 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.739236116 CEST49969443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.739247084 CEST4434996913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.742018938 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.742050886 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:21.742125034 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.742321968 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:21.742330074 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.085406065 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.085886002 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.085928917 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.086330891 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.086343050 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.184314966 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.184412003 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.184592009 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.184637070 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.184655905 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.184664965 CEST49970443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.184670925 CEST4434997013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.188582897 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.188625097 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.188711882 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.188858986 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.188875914 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.291028023 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.291521072 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.291537046 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.292099953 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.292104959 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.298274040 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.298604012 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.298626900 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.299006939 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.299014091 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.307097912 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.307419062 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.307439089 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.307776928 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.307782888 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.376791954 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.377250910 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.377268076 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.377707005 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.377712011 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.395560026 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.395711899 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.395791054 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.395873070 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.395889044 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.395912886 CEST49971443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.395920992 CEST4434997113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.398401022 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.398430109 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.398580074 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.398726940 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.398737907 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.401040077 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.401117086 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.401191950 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.401309013 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.401328087 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.401340961 CEST49972443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.401348114 CEST4434997213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.403557062 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.403578997 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.403640032 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.403759956 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.403774023 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.411442995 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.411524057 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.411618948 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.411672115 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.411684990 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.411695957 CEST49973443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.411700964 CEST4434997313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.413772106 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.413781881 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.413985014 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.414012909 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.414016962 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.475977898 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.476104975 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.476260900 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.476293087 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.476310968 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.476322889 CEST49974443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.476330996 CEST4434997413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.478622913 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.478657961 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.478749990 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.478868961 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.478880882 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.833183050 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.833789110 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.833811045 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:22.834229946 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:22.834235907 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.173563004 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.173670053 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.173774958 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.174221039 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.174221039 CEST49975443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.174238920 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.174248934 CEST4434997513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.176846027 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.177128077 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.177532911 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.177565098 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.177701950 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.178344011 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.178353071 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.179595947 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.179631948 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.179744005 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.180155993 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.180166006 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.180704117 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.180711985 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.180799961 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.180813074 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.181185961 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.181209087 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.181653023 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.181658030 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.275173903 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.275279999 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.275331020 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.275403023 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.275403023 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.276519060 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.276681900 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.279329062 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.280092001 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.280177116 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.283413887 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.335495949 CEST49977443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.335520983 CEST4434997713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.336639881 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.336687088 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.336700916 CEST49976443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.336708069 CEST4434997613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.337646961 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.337656975 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.337683916 CEST49978443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.337692022 CEST4434997813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.356074095 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.356101036 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.356302023 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.358119965 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.364689112 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.364700079 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.365303993 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.365319014 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.365329981 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.365369081 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.365679026 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.365695000 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.365865946 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.365881920 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.366602898 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.366631031 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.367264032 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.367271900 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.367721081 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.367737055 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.462243080 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.462371111 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.462415934 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.462497950 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.462534904 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.529196024 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.529216051 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.529227972 CEST49979443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.529233932 CEST4434997913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.541560888 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.541589022 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.541749954 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.545242071 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.545255899 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.815093040 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.815597057 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.815623045 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.816123009 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.816139936 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.914681911 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.914866924 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.915057898 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.915096045 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.915096045 CEST49980443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.915115118 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.915127993 CEST4434998013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.917718887 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.917768002 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:23.917963982 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.918104887 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:23.918121099 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.004832029 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.004851103 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.005383015 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.005386114 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.005424023 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.005434036 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.005909920 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.005916119 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.006117105 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.006140947 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.065885067 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.066735983 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.066793919 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.067604065 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.067612886 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.104136944 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.104435921 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.104546070 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.104578018 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.104593992 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.104604006 CEST49981443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.104609966 CEST4434998113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.105976105 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.106261969 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.106308937 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.106324911 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.106339931 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.106405973 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.106674910 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.106676102 CEST49983443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.106699944 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.106724024 CEST4434998313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.109307051 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.109359980 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.109433889 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.109880924 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.109903097 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.110440016 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.110481024 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.110543013 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.110704899 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.110722065 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.170912027 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.171367884 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.171443939 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.171492100 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.171514988 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.171529055 CEST49982443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.171535015 CEST4434998213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.174614906 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.174666882 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.174953938 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.175192118 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.175210953 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.187536955 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.188046932 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.188072920 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.188662052 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.188668013 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.286521912 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.286653042 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.286703110 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.286895037 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.286912918 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.286925077 CEST49984443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.286931992 CEST4434998413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.290190935 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.290226936 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.290293932 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.290455103 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.290469885 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.552587986 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.553150892 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.553165913 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.553720951 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.553729057 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.657979965 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.658324957 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.658400059 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.658461094 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.658494949 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.658574104 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.658591032 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.658611059 CEST49985443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.658618927 CEST4434998513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.661607027 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.661650896 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.661729097 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.661897898 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.661915064 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.747632027 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.748330116 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.748358965 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.748992920 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.749005079 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.751630068 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.756383896 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.756400108 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.756782055 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.756787062 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.821913958 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.822269917 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.822284937 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.822705030 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.822710037 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.846287966 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.846513987 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.846642971 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.846709967 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.846709967 CEST49986443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.846730947 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.846749067 CEST4434998613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.849953890 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.849968910 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.850215912 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.850557089 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.850564957 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.851891041 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.851939917 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.852104902 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.852147102 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.852157116 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.852169037 CEST49987443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.852174044 CEST4434998713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.854536057 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.854561090 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.854626894 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.854835033 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.854847908 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.923221111 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.923273087 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.923450947 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.923513889 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.923574924 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.923599005 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.923599005 CEST49988443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.923613071 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.923620939 CEST4434998813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.926152945 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.926192045 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.926347971 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.926476955 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.926491022 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.929373980 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.929722071 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.929745913 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:24.930160999 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:24.930167913 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.031486988 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.031542063 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.031603098 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.031877041 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.031888962 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.031918049 CEST49989443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.031927109 CEST4434998913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.034765005 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.034800053 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.034918070 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.035134077 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.035147905 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.328053951 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.328568935 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.328588963 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.329044104 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.329051971 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.432307959 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.432336092 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.432400942 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.432427883 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.432481050 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.432683945 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.432699919 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.432713032 CEST49990443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.432720900 CEST4434999013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.437905073 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.437947035 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.438122034 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.438617945 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.438637972 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.491481066 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.491899967 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.491940022 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.491961956 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.492510080 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.492527008 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.492573977 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.492582083 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.492974997 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.492985964 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.572176933 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.572665930 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.572679996 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.573115110 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.573120117 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809042931 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809077024 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809159994 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809197903 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.809231997 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.809350014 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809377909 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809427023 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.809458971 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.810131073 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.810224056 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.810295105 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.810309887 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.810344934 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.810393095 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.811809063 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.855601072 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.856462955 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.856468916 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.857412100 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.857415915 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.857605934 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.857639074 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.857661963 CEST49991443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.857671022 CEST4434999113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.863446951 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.863487005 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.863569975 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.863976002 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.863991022 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.864204884 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.864204884 CEST49992443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.864222050 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.864231110 CEST4434999213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.866015911 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.866028070 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.866044044 CEST49993443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.866049051 CEST4434999313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.868906975 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.868937016 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.869019032 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.869239092 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.869251966 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.872416973 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.872427940 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.872587919 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.873264074 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.873271942 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.955939054 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.956022024 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:25.956131935 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.968197107 CEST49994443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:25.968221903 CEST4434999413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.009808064 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.009874105 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.009954929 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.013413906 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.013448000 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.098664045 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.099134922 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.099155903 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.099584103 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.099598885 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.202332020 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.202395916 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.202503920 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.202713013 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.202713013 CEST49995443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.202728987 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.202738047 CEST4434999513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.205564976 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.205595016 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.205657959 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.205812931 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.205826998 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.505923986 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.506441116 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.506473064 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.506907940 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.506915092 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.511203051 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.511632919 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.511656046 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.512036085 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.512042046 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.548496008 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.549225092 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.549243927 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.549664974 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.549669981 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.588957071 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.589560986 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.589582920 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.590246916 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.590251923 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.604835033 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.605154991 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.605221987 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.605323076 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.605328083 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.605339050 CEST49997443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.605343103 CEST4434999713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.609086037 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.609108925 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.609364033 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.609483004 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.609497070 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.612679958 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.612731934 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.612920046 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.612977028 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.612988949 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.613002062 CEST49996443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.613007069 CEST4434999613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.615927935 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.615940094 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.616144896 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.616317987 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.616329908 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.654335022 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.654371023 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.654444933 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.654536009 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.654536009 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.654767036 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.654789925 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.654804945 CEST49998443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.654810905 CEST4434999813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.657561064 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.657593012 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.657776117 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.657999039 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.658015013 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.690541029 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.690571070 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.690654993 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.690669060 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.690684080 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.690752029 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.690840960 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.690840960 CEST49999443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.690851927 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.690860033 CEST4434999913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.693722010 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.693751097 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.693814039 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.694000959 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.694016933 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.860773087 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.861385107 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.861402035 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.861843109 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.861849070 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.962903023 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.962939024 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.962958097 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.963016987 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:26.963031054 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:26.963078022 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.048154116 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.048233986 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.048243999 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.048259020 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.048312902 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.048372984 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.048388004 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.048404932 CEST50000443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.048410892 CEST4435000013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.051213980 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.051251888 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.051321030 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.051474094 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.051489115 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.260922909 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.261472940 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.261488914 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.262154102 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.262157917 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.270143032 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.270713091 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.270726919 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.271095037 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.271100044 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.320055008 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.320519924 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.320560932 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.321012020 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.321019888 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.324045897 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.324383974 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.324423075 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.324846983 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.324852943 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.364934921 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.364969015 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.364994049 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.365072966 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.365084887 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.365122080 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.365154028 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.375998974 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.376019001 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.376075983 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.376082897 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.376115084 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.376197100 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.376355886 CEST50001443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.376368999 CEST4435000113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.379226923 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.379261971 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.379411936 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.379549026 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.379558086 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.422576904 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.422616959 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.422754049 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.422775984 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.422801018 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.422888041 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.422930002 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.422943115 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.422954082 CEST50004443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.422961950 CEST4435000413.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.423840046 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.423872948 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.423933029 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.423952103 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.423999071 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.424144030 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.424144030 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.424153090 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.424340010 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.424381971 CEST4435000313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.424443007 CEST50003443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426132917 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426158905 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.426261902 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426285982 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426295042 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.426337957 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426433086 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426446915 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.426579952 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.426593065 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.452300072 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.452337027 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.452377081 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.452383995 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.452394962 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.452436924 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.452436924 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.452583075 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.452591896 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.452603102 CEST50002443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.452608109 CEST4435000213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.455568075 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.455605984 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:27.455728054 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.455835104 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:27.455848932 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.107455015 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.108622074 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.108647108 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.109397888 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.109402895 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.208493948 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.208570004 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.208648920 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.212435961 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.212460041 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.212471008 CEST50006443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.212476969 CEST4435000613.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.216003895 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.216042042 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.216137886 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.216363907 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.216377974 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.287548065 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.288161039 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.288191080 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.288718939 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.288724899 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.292375088 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.292742968 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.292767048 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.293174028 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.293203115 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.293210030 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.294107914 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.294107914 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.294127941 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.294137001 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.386301994 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.386348009 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.386389017 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.386517048 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.386693954 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.386717081 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.386740923 CEST50009443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.386748075 CEST4435000913.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.390104055 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.390132904 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.390269041 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.390363932 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.390369892 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.395328045 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.395495892 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.395571947 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.395617962 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.395617962 CEST50007443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.395643950 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.395657063 CEST4435000713.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.396889925 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.397036076 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.397298098 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.397319078 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.397326946 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.397351980 CEST50008443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.397356987 CEST4435000813.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.399097919 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.399128914 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.399205923 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.399353981 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.399365902 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.399528980 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.399589062 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.399662018 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.399792910 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.399820089 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.855531931 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.856118917 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.856138945 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.856730938 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.856739044 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.956722975 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.956792116 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.956912041 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.957087040 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.957112074 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:28.957124949 CEST50010443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:28.957133055 CEST4435001013.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.037003994 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.037481070 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.037498951 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.038247108 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.038252115 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.038279057 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.038638115 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.038664103 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.039164066 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.039169073 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.062297106 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.062768936 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.062788963 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.063369036 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.063374996 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.136249065 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.136543036 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.136604071 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.136626959 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.136637926 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.136651039 CEST50012443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.136656046 CEST4435001213.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.137132883 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.137186050 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.137238026 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.137671947 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.137686968 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.137701035 CEST50011443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.137706995 CEST4435001113.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.166079044 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.166134119 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.166187048 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.166399956 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.166414976 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:29.166424036 CEST50013443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:29.166429996 CEST4435001313.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.724419117 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.724941015 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:30.724963903 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.725406885 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:30.725415945 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.827341080 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.827554941 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.827620983 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:30.827903032 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:30.827912092 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:30.827925920 CEST50005443192.168.2.613.107.246.60
                                  Oct 6, 2024 20:27:30.827933073 CEST4435000513.107.246.60192.168.2.6
                                  Oct 6, 2024 20:27:31.624541998 CEST4971380192.168.2.6199.232.214.172
                                  Oct 6, 2024 20:27:31.629762888 CEST8049713199.232.214.172192.168.2.6
                                  Oct 6, 2024 20:27:31.631306887 CEST4971380192.168.2.6199.232.214.172
                                  Oct 6, 2024 20:27:36.866986990 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:36.867036104 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:36.867172956 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:36.867877960 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:36.867896080 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.692994118 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.693070889 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.694740057 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.694752932 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.695094109 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.696835995 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.696835995 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.696860075 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.696979046 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.743395090 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.875610113 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.875720024 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.876117945 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.876117945 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:37.876152992 CEST4435001540.113.103.199192.168.2.6
                                  Oct 6, 2024 20:27:37.876190901 CEST50015443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:27:48.501480103 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:27:48.501523018 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:48.501580954 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:27:48.502016068 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:27:48.502031088 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:49.144186974 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:49.162230968 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:27:49.162246943 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:49.162756920 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:49.163187981 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:27:49.163259029 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:49.218831062 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:27:59.044140100 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:59.044209957 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:27:59.044290066 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:28:00.377650023 CEST50019443192.168.2.6142.250.184.228
                                  Oct 6, 2024 20:28:00.377672911 CEST44350019142.250.184.228192.168.2.6
                                  Oct 6, 2024 20:28:01.728025913 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:01.728061914 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:01.728312969 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:01.728931904 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:01.728945971 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.537205935 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.537280083 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.539889097 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.539902925 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.540520906 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.543339014 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.543477058 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.543483019 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.544013977 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.591399908 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.719583988 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.719666004 CEST4435002040.113.103.199192.168.2.6
                                  Oct 6, 2024 20:28:02.719767094 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.720233917 CEST50020443192.168.2.640.113.103.199
                                  Oct 6, 2024 20:28:02.720246077 CEST4435002040.113.103.199192.168.2.6
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 6, 2024 20:26:43.879185915 CEST53537191.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:43.890613079 CEST53500381.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:44.993537903 CEST53592631.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:45.422769070 CEST5741153192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:45.423223019 CEST5600553192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:45.635457039 CEST53560051.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:45.635664940 CEST53574111.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:46.360450983 CEST5685853192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:46.360598087 CEST6174953192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:46.368165016 CEST53562361.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:46.592716932 CEST53568581.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:46.601648092 CEST5347053192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:46.601803064 CEST6457253192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:46.786627054 CEST53645721.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:46.804137945 CEST53534701.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:46.830144882 CEST53617491.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:48.564836025 CEST5115753192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:48.564960957 CEST5532453192.168.2.61.1.1.1
                                  Oct 6, 2024 20:26:48.571964025 CEST53511571.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:48.571973085 CEST53553241.1.1.1192.168.2.6
                                  Oct 6, 2024 20:26:48.610282898 CEST53653931.1.1.1192.168.2.6
                                  Oct 6, 2024 20:27:01.973551035 CEST53503961.1.1.1192.168.2.6
                                  Oct 6, 2024 20:27:20.858942986 CEST53636431.1.1.1192.168.2.6
                                  Oct 6, 2024 20:27:43.539417982 CEST53501931.1.1.1192.168.2.6
                                  Oct 6, 2024 20:27:43.791647911 CEST53539701.1.1.1192.168.2.6
                                  Oct 6, 2024 20:27:43.841829062 CEST53650171.1.1.1192.168.2.6
                                  TimestampSource IPDest IPChecksumCodeType
                                  Oct 6, 2024 20:26:46.830219030 CEST192.168.2.61.1.1.1c246(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 6, 2024 20:26:45.422769070 CEST192.168.2.61.1.1.10x2d26Standard query (0)buymore.com.ngA (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:45.423223019 CEST192.168.2.61.1.1.10x6d36Standard query (0)buymore.com.ng65IN (0x0001)false
                                  Oct 6, 2024 20:26:46.360450983 CEST192.168.2.61.1.1.10xfe61Standard query (0)0174meldingen.onlineA (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:46.360598087 CEST192.168.2.61.1.1.10xfcb4Standard query (0)0174meldingen.online65IN (0x0001)false
                                  Oct 6, 2024 20:26:46.601648092 CEST192.168.2.61.1.1.10x1b29Standard query (0)buymore.com.ngA (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:46.601803064 CEST192.168.2.61.1.1.10xfff6Standard query (0)buymore.com.ng65IN (0x0001)false
                                  Oct 6, 2024 20:26:48.564836025 CEST192.168.2.61.1.1.10x9cbeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:48.564960957 CEST192.168.2.61.1.1.10x741dStandard query (0)www.google.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 6, 2024 20:26:45.635664940 CEST1.1.1.1192.168.2.60x2d26No error (0)buymore.com.ng192.185.129.112A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:46.592716932 CEST1.1.1.1192.168.2.60xfe61No error (0)0174meldingen.online173.208.194.98A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:46.804137945 CEST1.1.1.1192.168.2.60x1b29No error (0)buymore.com.ng192.185.129.112A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:48.571964025 CEST1.1.1.1192.168.2.60x9cbeNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:26:48.571973085 CEST1.1.1.1192.168.2.60x741dNo error (0)www.google.com65IN (0x0001)false
                                  Oct 6, 2024 20:26:54.643449068 CEST1.1.1.1192.168.2.60x2b0cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 6, 2024 20:26:54.643449068 CEST1.1.1.1192.168.2.60x2b0cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:27:07.399354935 CEST1.1.1.1192.168.2.60x3595No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 6, 2024 20:27:07.399354935 CEST1.1.1.1192.168.2.60x3595No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:27:35.929053068 CEST1.1.1.1192.168.2.60x6e39No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 6, 2024 20:27:35.929053068 CEST1.1.1.1192.168.2.60x6e39No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 6, 2024 20:27:58.633025885 CEST1.1.1.1192.168.2.60x93a1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 6, 2024 20:27:58.633025885 CEST1.1.1.1192.168.2.60x93a1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  • otelrules.azureedge.net
                                  • fs.microsoft.com
                                  • buymore.com.ng
                                    • 0174meldingen.online
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.649726192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:45.641663074 CEST452OUTGET /tamask-v2/MT/index.html HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:46.236601114 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 05 Oct 2024 10:45:06 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Content-Length: 9398
                                  Keep-Alive: timeout=5, max=75
                                  Content-Type: text/html
                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 92 df 92 db c8 bd df af 8f aa f4 0e bd d0 ca e6 e4 0c 48 34 08 90 e0 68 38 f1 4a 9a 29 2b de b5 e5 95 7c d6 9b 63 d7 aa 01 34 c9 de 01 ba e1 ee 06 87 5c ed 54 e5 35 72 17 e7 e6 54 e5 2e b9 4d aa 72 b1 e5 17 c9 0b e4 15 d2 0d 90 44 13 c3 9e 19 ed 2c 37 36 4b a0 34 68 f4 ef ff e7 f7 fd bf ff f3 7f 3f 7e 74 fa c9 cb df bd 78 fb f5 eb 73 30 93 79 76 a6 2e f4 1b 64 88 4e c7 0e a6 4e 75 83 51 aa de 40 3d a7 39 96 08 24 33 c4 05 96 63 e7 0f 6f 2f dc c8 d9 b2 51 94 e3 b1 33 27 f8 aa 60 5c 3a 20 61 54 62 aa 7c af 48 2a 67 e3 14 cf 49 82 dd ea e3 18 10 4a 24 41 99 2b 12 94 e1 31 ec 7a bb 72 71 3c c1 9c 63 6e e4 2a a9 40 13 ec 96 3c db 04 48 22 33 7c f6 85 0a fb 02 89 4b f0 02 f1 f4 b4 57 5f de 4c 39 65 6c 9a e1 98 99 fd 51 46 68 8a 17 bb 3a d8 b8 bb 14 5f 89 0f 8c 79 70 09 41 49 51 60 b9 89 ca 08 bd 04 1c 67 63 87 28 2f 07 cc 14 a0 b1 d3 ed 5d b0 2c c5 bc a7 2f bb 05 9d 6e fc 45 c2 49 21 81 e0 89 e1 f5 ed 5f 4a cc 97 dd 9c d0 ee b7 c2 39 3b ed d5 5e f7 88 71 fb 5d a8 7e 3f 2e [TRUNCATED]
                                  Data Ascii: H4h8J)+|c4\T5rT.MrD,76K4h?~txs0yv.dNNuQ@=9$3co/Q3'`\: aTb|H*gIJ$A+1zrq<cn*@<H"3|KW_L9elQFh:_ypAIQ`gc(/],/nEI!_J9;^q]~?.R(x3~n(g_[2Mz]_)cQF9+ovR0it6z_F_W|z177g?x-.,|8F;r~~EqJu^i{OAt@GOO)=@t/qQKeP*slwCIY^o4-QAD7ay/l9~*N3=PC?RG"CB/u{]=G\q;^KiyQebp2@_z1W`N&lZRYqYeJ@L:DML%"rv2^l4(U1O$u(#Ssq$oK!d%rmpQ3:Pu&XFR$IrR5V:-;+t&v%SJ*SL&
                                  Oct 6, 2024 20:26:46.236624002 CEST1236INData Raw: cd 75 0b ce a6 1c 0b b1 a1 2a f1 42 ba 15 48 03 e1 86 bd b6 da dd d6 93 b8 92 15 aa 01 6f 03 60 13 0b 66 10 34 ca 50 ba c3 6a 80 e8 a6 9f 5b dc 5d 65 33 7a 2b 12 14 00 35 d1 29 4e 18 47 92 30 e5 4f 19 c5 2b 7f bd 0d b7 98 ed 41 4b 4d 7b 9e d9 a0
                                  Data Ascii: u*BHo`f4Pj[]e3z+5)NG0O+AKM{V2_bjtztjhoS6VU'jM`sXnf$m--%GTLOc$M:BCqL9IP}PB9Uq\`$;c'jkE)]md;T
                                  Oct 6, 2024 20:26:46.236635923 CEST448INData Raw: ea 1c 36 4c ad 8c d6 e2 fe 3d 8b b7 76 76 57 f1 76 03 66 7d 81 33 9c c8 5d 88 2a cf da bc 76 4e 39 2b 52 76 45 bf f9 a6 be 77 ce 4e 59 21 09 a3 60 8e b2 12 8f 1d 94 3b 67 e7 74 9a 11 31 3b ed d5 a6 1b 2e 6a 93 bf 78 02 c3 61 f8 4c bd 06 5e a0 5f
                                  Data Ascii: 6L=vvWvf}3]*vN9+RvEwNY!`;gt1;.jxaL^__2*3[xZ%U7WT__lNU/~0W~U-<A$Q zWI(9*KD+\JXLzQawXW;l@?w}>1'
                                  Oct 6, 2024 20:26:46.236646891 CEST1236INData Raw: 7f e0 55 5a f4 07 41 b5 a3 7e 18 44 03 eb d0 97 15 ba be ef 6b 4a 7d 3f f0 aa d7 70 68 7e f5 fb f6 70 a6 c3 c3 60 e0 6b d7 20 e8 57 7a 50 52 51 a5 6d 31 99 1a e5 73 82 65 39 27 7f fb eb 25 b2 b2 ce e6 ca 0f c9 b9 1a d9 e6 92 67 55 f7 fd a1 5e b5
                                  Data Ascii: UZA~DkJ}?ph~p`k WzPRQm1se9'%gU^zE+^#Ugm([}S]^t6-N1MK-Wxz9{M2RU5Ej.ivToi:s#V-QnG$+U8/@oW4z_L\:go2
                                  Oct 6, 2024 20:26:46.236658096 CEST1236INData Raw: 7e 1e 34 fb 85 f3 21 d0 4c 60 1a 95 1b b3 85 9b 23 42 ad 45 1e 48 18 7a 87 80 78 4f 6c e0 61 b0 d9 13 1d ff 10 e8 dc 97 9a 49 2b 96 f4 39 5b ec ca 7c 1a 97 52 32 0a 52 22 50 9c e1 d4 88 70 13 36 21 9a ef 0b 46 f5 01 bc c1 09 c7 12 7c 89 13 36 c7
                                  Data Ascii: ~4!L`#BEHzxOlaI+9[|R2R"Pp6!F|6|^8Wh%iO/Fi.LPGTa+HyJ.#B;+-*J5 NF ,d~8;xiRnnx P8acFl
                                  Oct 6, 2024 20:26:46.236668110 CEST448INData Raw: 49 4c b3 72 63 b6 70 73 44 a8 b5 c8 03 11 43 ef 20 18 ef 09 0e 3c 10 38 7b c2 e3 1f 04 1e 3b b6 db 91 69 58 6e cc 16 6e 8e 08 75 f6 27 c2 fe 41 50 de 13 9c e0 01 70 0e 9d 4d 78 10 c2 b9 3f 34 13 98 46 e5 c6 6c e1 e6 88 50 67 7f 8c 07 07 c1 78 4f
                                  Data Ascii: ILrcpsDC <8{;iXnnu'APpMx?4FlPgxOpDL`#B1ppAeya-NppK-v=K))(pjDccg|Sjl|.8)P~1bi
                                  Oct 6, 2024 20:26:46.236679077 CEST1236INData Raw: 19 88 31 e0 38 25 1c 27 2a 29 20 14 9c 8a 42 b5 b6 22 93 b0 92 aa 75 9c f6 f4 e5 99 aa 09 7a 67 e0 14 81 19 c7 93 b1 f3 c4 39 fb 1c 23 4e 41 ce 38 3e ed a1 b3 9b c5 b7 65 6a 5b 40 2c e9 73 8b dc e2 52 4a 46 0d 47 37 61 b5 bc 5e 81 92 2a f9 09 89
                                  Data Ascii: 18%'*) B"uzg9#NA8>ej[@,sRJFG7a^*hz,&'s#LH8)0*$b<}3A2TvXgX/_G{9G?U&1XoAslVK.gYq#BJC5VnJ"mQQ|CB;(
                                  Oct 6, 2024 20:26:46.236707926 CEST1116INData Raw: dd 93 14 6f 75 bb 76 f6 0d 67 d5 d0 2d 9e fd 7b 7b 06 f7 f6 0c 6f f5 5c f1 c4 99 c0 b7 40 08 ef 84 70 7b 0f fe 87 e0 fa 7b 85 10 fd 84 10 ee 2f 83 3b 71 fd ac 10 7c f8 ff 05 c2 fd 65 70 27 ae fb 43 f8 bb 9e f3 fe 9b de 49 44 cd 79 ad cf fa d7 0c
                                  Data Ascii: ouvg-{{o\@p{{/;q|ep'CIDy1:S;(Htn|'dib%M80-}[H`36f0gX*%MMD8)K|:.2R~S%HDTsOo/V6-[[-[h
                                  Oct 6, 2024 20:26:46.236717939 CEST1236INData Raw: 82 4d 88 96 5c 4a 04 8a 33 9c 82 31 90 bc c4 cf 36 e2 ac 64 96 09 0c de 9b ea 56 b2 cb 18 4a 31 ef 26 19 12 42 0b b5 cb 71 ce e6 b8 e3 cc 48 8a 9d 46 88 00 64 58 82 14 49 a4 72 bf fb 4a 35 05 e0 09 f8 f4 fd b6 3a af c1 9f 68 65 f3 0d 9b df b2 f5
                                  Data Ascii: M\J316dVJ1&BqHFdXIrJ5:he[e[-lme[e9ni&M<`46#hBmJIAlMV~oZ!Rg*R`9mq7Je/rM9[|=~X
                                  Oct 6, 2024 20:26:46.236728907 CEST285INData Raw: e0 5b 19 f8 76 01 58 19 f8 56 06 fe 36 83 a3 6d d5 c5 92 26 6c 42 78 1e 76 53 22 50 9c e1 14 8c c1 04 65 02 3f 6b 1c af eb e3 f5 91 ba ab fe d4 3f bc c4 dd 09 e3 e7 28 99 75 3a ea e3 55 3e 3d 06 84 a6 78 61 ea bb 36 74 51 9a 9e cf 31 95 9f 13 21
                                  Data Ascii: [vXV6m&lBxvS"Pe?k?(u:U>=xa6tQ1!1$I.c1C&<_ZesW.zkp$^H3],]V`-IT|oIt`A{]B+g[{\B^5s>1ksR|kP^%
                                  Oct 6, 2024 20:26:46.330096960 CEST356OUTGET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:46.493653059 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Transfer-Encoding: chunked
                                  Content-Type: application/javascript
                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 6b 9b e3 b6 b5 25 fc 7d 7e 85 c4 f4 d0 40 0b 62 49 ed 24 33 a1 8c d2 d3 ae 6e c7 4e da dd 8e bb 13 9f 13 16 9d 07 04 36 2f 55 14 c8 22 a1 ba 58 64 7e fb 6c f0 a2 4b 55 b5 7d ce cc fb f6 45 04 b0 6f 6b af b5 ce 5e 4e 27 57 7f db 42 f5 30 b9 7d e5 bd f2 7e 3f 69 26 44 d2 f1 ed 9b 62 ab 95 30 59 a1 f1 fd ea c6 be 79 45 95 9c e5 99 04 5d c3 e4 e5 d9 ff 98 c6 5b 2d 6d 06 11 2c a2 3b a7 88 ae 40 1a 87 73 f3 50 42 11 4f 36 85 da e6 e0 ba 9f 09 78 70 5f 16 95 a9 d7 a7 57 2e 3c 55 c8 ed 06 b4 59 47 d8 79 ba a0 fe 61 10 dd 65 31 99 1e 52 a8 49 ab e2 6e a2 e1 6e f2 b6 aa 8a 8a 38 03 fe 0a 6e b6 59 05 f5 44 4c ee 32 ad 30 e7 2e 33 29 de c6 4a 87 ae 2a 30 db 4a 4f 70 0a 6d fd ee 97 38 b8 35 c4 99 06 e5 4c 47 b8 7d fd ba ff f8 26 cd 6a 76 ba f9 ad a8 26 92 07 21 53 47 e0 19 70 e9 d5 96 2e 16 e3 49 16 5a 0a c3 12 3c 96 db 3a 65 29 1e b0 21 dc 7f 88 59 c6 77 2d bb e2 99 67 8a 8f a6 ca 74 c2 ae f1 92 8a fa c3 9d fe a1 2a 4a a8 cc 03 cb 6d d2 86 3b 9d 56 0e d3 fc [TRUNCATED]
                                  Data Ascii: 1faak%}~@bI$3nN6/U"Xd~lKU}Eok^N'WB0}~?i&Db0YyE][-m,;@sPBO6xp_W.<UYGyae1RInn8nYDL20.3)J*0JOpm85LG}&jv&!SGp.IZ<:e)!Yw-gt*Jm;V%B{"-+e}7\^YJLogs\*1%gIE%5d*La9Y9tGa9uUAIR$`N1)X@~'-n*.;ZP&uCgq#xaQ@Yts3,v{1br.Eb1x,Ot~m8jpC_M/1nH-&L2{|\2 {Ee|6u\gp|4#]1`1K`6e)_<}UH(r<PuONC2:*he7#6I8%atee1<r"N&QjqEE%O(dI+uN!y&n_WxJb.]t-Wx>rOdl,4]IBw{aRBWA
                                  Oct 6, 2024 20:26:46.493690968 CEST1236INData Raw: e4 ec f2 cd 59 c2 1c 87 b2 ac fe 11 84 7a f0 a7 0b 06 55 55 54 27 1e 36 69 55 dc 4d 34 dc 4d de da 18 3e e1 bc a2 28 8f 8d d8 b2 83 1e 27 c5 3d 44 67 7c 42 11 71 39 ab 63 d7 66 a0 c6 ef 7e 47 a2 f0 f5 a7 0c b1 de 3d d3 68 d2 2b 28 5c 57 60 27 e1
                                  Data Ascii: YzUUT'6iUM4M>('=Dg|Bq9cf~G=h+(\W`'u{Ik%{hL'ddmzFPj&/!-=iZjth.|k~!aO6Vr'EwE*La(`s4ez?!QF"o7yGegN5k-f


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.649727192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.359240055 CEST362OUTGET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:46.524092913 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Keep-Alive: timeout=5, max=75
                                  Transfer-Encoding: chunked
                                  Content-Type: application/javascript
                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 69 9b db 36 d6 2d fa fd fc 0a 89 ed c3 00 16 c4 92 9c 4e 9f db 94 61 3d 8e ed 24 ee 76 ec 74 ca 49 ba 5f 16 9d 07 04 36 87 2a 8a 54 81 50 0d 11 d9 bf fd 6e 70 d0 50 25 27 fd be e7 5e 0f 22 86 8d b5 d7 5e 6b 9d 3d 1d 8f 2e ff b1 01 7d 3f ba f9 d2 9b 7b f3 51 3d 22 92 0e 67 df 94 9b 42 09 93 95 05 9e 5f 5e db 33 af d4 c9 59 9e 49 28 2a 18 3d 3d fb 5f e3 78 53 48 5b 41 04 8b e8 d6 d9 e0 71 65 74 26 8d b3 70 ca e8 12 70 c1 b9 b9 5f 43 19 8f 56 a5 da e4 e0 ba 9f b9 f0 e0 6e 5d 6a 53 2d 8f b7 5c 78 aa 94 9b 15 14 66 19 61 9b f1 8c fa fb ae 74 9b c5 64 bc 2f a1 26 d5 e5 ed a8 80 db d1 1b ad 4b 4d 9c 7e 18 0d d7 9b 4c 43 35 12 a3 db ac 50 58 73 9b 99 14 77 c3 4b 87 2e 34 98 8d 2e 46 d8 85 36 7e fb 4b 1c 94 00 e2 ac 00 e5 8c 07 ba dd fb 65 f7 f1 4d 9a 55 ec 77 64 b8 11 7a 24 79 10 32 75 30 09 03 fe a1 15 c1 4b c0 fc a0 4b 53 5a ec 0f 31 8b b9 f4 2a 2b 30 4b 70 25 cb 42 0a c3 52 5c ae 37 55 ca 32 5c 60 57 b8 c3 ca 4b be 6d d8 15 bf f4 4c 79 8e ad 8a 84 e5 [TRUNCATED]
                                  Data Ascii: 1faai6-Na=$vtI_6*TPnpP%'^"^k=.}?{Q="gB_^3YI(*==_xSH[Aqet&pp_CVn]jS-\xfatd/&KM~LC5PXswK.4.F6~KeMUwdz$y2u0KKSZ1*+0Kp%BR\7U2\`WKmLyIE@5hsV<|IkMYhxTyR0&K8j%=w/<^C^Y0BZh_*4n|6oXL{}.7o,Oflgl$B7;EO],l[`^^@W7,"1?c|rwzhQrY7yXliW5,l!Z(4LS#M8j={"DVb}mcFXwvrMG`j=3'|=ll8+g2k2\nt5p}B'1!D}S3e'B_Ns*g?Z]430~vYw"KeaK>/bdDe(x.XM&9e;^V}3Jh]o9/Nt>(I1'W40XT$Bd
                                  Oct 6, 2024 20:26:46.524173975 CEST224INData Raw: b9 b2 f4 5c d7 7e 6c d7 1f 72 91 15 9d ce 44 d9 c6 c0 ed f1 4b ad c5 3d 1e 50 ba 24 80 ff 70 5c 16 73 e9 ba fb 4b 49 97 d2 ba e8 ef ce 0f b1 da 5b 1c d9 b6 e7 83 0f e4 12 45 46 50 ff a6 cc d4 68 d6 b3 69 4b f0 74 08 4f b2 37 8e 6c e1 6e 2d 0a 55
                                  Data Ascii: \~lrDK=P$p\sKI[EFPhiKtO7ln-U?6|/Li{"z@.^%q(A{<cu2lR]wx,AlEg8Bq8cKPxK\oO:Dm[h:Gol\}^/Ur
                                  Oct 6, 2024 20:26:46.524183035 CEST1236INData Raw: 51 d7 1d 23 94 78 4f c4 74 2d 74 05 df e4 a5 30 f8 b4 e5 7a 60 d7 e3 36 4c f6 f0 63 32 16 88 1a 74 a9 1d 75 f5 a1 83 de 5d 79 52 e4 b9 45 43 13 c7 24 e2 96 94 8d 90 e4 79 77 15 31 47 96 05 12 da 48 53 6a 07 eb 22 ef e0 80 1d ea 68 87 2a e3 11 46
                                  Data Ascii: Q#xOt-t0z`6Lc2tu]yREC$yw1GHSj"h*Fi=G(:oVks9Y,Gb8ag~N,/!+_$!Ka:hoMR13mJI@U2g,&XbBs(.sP#
                                  Oct 6, 2024 20:26:46.524188995 CEST1236INData Raw: 31 f9 b7 a5 88 1b ba 2b 3d 3f 2a e5 43 29 12 08 bf c0 79 9f 2e 0f d5 6b 7b 7f 3c 7c f1 9e b2 9f 1e 36 43 71 9f 60 dd cf 7c fb f6 b5 7f 74 f7 a7 5e 7a bc 7d f5 ee e5 f9 f9 f1 2d 0e ba bf ff f8 f2 db e3 db ee aa 0e 9e 86 f6 fa e5 c7 8f 3f fa 0f fa
                                  Data Ascii: 1+=?*C)y.k{<|6Cq`|t^z}-?~Hwo= 6q+SSS",WuOuL0\\/=^O0;1h8Ne`L2<KU*wl3:)1'_e+
                                  Oct 6, 2024 20:26:46.524194956 CEST1236INData Raw: be 65 26 50 9e 1d 74 b0 09 f9 78 c6 c4 fe fe b2 bd b7 9c 22 5e 78 52 83 30 d0 c7 8b 38 71 06 b9 42 ff 1c ba d8 cb 38 1e a3 d4 b4 57 4a 0e d8 e3 f9 4e b1 43 1f ac 70 fb 5d af e1 2b 34 5a 21 06 c3 96 9b 3c 6f f6 6c ae 90 0d 8b 3a 3e 92 e3 8c eb 3c
                                  Data Ascii: e&Ptx"^xR08qB8WJNCp]+4Z!<ol:><C5j\0(wP920Ght9Z*t_ChowpL)ND~,"b0a9=C)n+LJT@hdzc$hZ_u`MY;~
                                  Oct 6, 2024 20:26:46.524260998 CEST1236INData Raw: d8 b7 b8 11 7a 14 f1 c2 93 1a 84 81 3e a2 c4 c9 8a f5 c6 38 74 11 79 15 98 97 c6 e8 2c da 18 20 8e 8d bc c3 9c 34 53 0a 8a 76 d4 c3 f4 45 f4 41 79 81 19 c7 f2 d7 9f b3 c1 de 73 75 2a 1b ed cb d6 51 9b 92 7a fc ef 70 69 4d 79 36 e6 fc a4 31 50 b4
                                  Data Ascii: z>8ty, 4SvEAysu*QzpiMy61PC@]1@NmiS0OWK=$UC=g2pUwUf?! }"KL4z^yR9e~1w{k~[k>UkA
                                  Oct 6, 2024 20:26:46.524271965 CEST896INData Raw: fe cf cc 46 fb 3b 51 a8 1c fc 6d c3 e2 ac 50 f6 ab 21 17 26 bb c1 33 e7 85 e3 6f 55 a6 7d 67 2d 34 8e 68 83 ed b0 76 3e 7f 3c 6b 98 33 3a 71 8f c7 93 dd b1 86 9b ac dc 54 fd f4 47 6f ff fd b9 a2 a6 61 78 f4 4d 96 1b d0 fe f6 e5 c7 8f 3f fa 87 c6
                                  Data Ascii: F;QmP!&3oU}g-4hv><k3:qTGoaxM?"O:_["s:}P;mp]Lpf13m{LLJT@0i/'63,el9=%@NW"Qo?c~8GC
                                  Oct 6, 2024 20:26:46.524283886 CEST1236INData Raw: b2 ab 6b 4f da 9e 56 cf 2a 28 c2 9d 1c 93 09 5e ae f0 1f ca 82 3d f0 15 9f d1 ba 2e bd 75 b9 26 d4 0a 75 ac 84 eb 4e 26 06 cb 6d 4a e8 d6 b6 e7 c1 2d 9a 6b c2 45 a4 41 5c 35 0d e4 15 8c f0 5d 85 59 46 e1 ff ff 19 8d e2 0f 47 bf e9 7f 3e c7 7f d3
                                  Data Ascii: kOV*(^=.u&uN&mJ-kEA\5]YFG>~v8&-C;k.fk>kpxSHz$p+jER^,7x6NZ86F?r&[^Eb%<L0aQ{y>?r2+
                                  Oct 6, 2024 20:26:46.524295092 CEST1116INData Raw: 1c bc 2a cd 62 43 28 8b bb 72 9c 20 df 80 2f 99 95 c4 6f 41 35 ac 73 81 1d 7e 60 38 05 c5 98 ec 9b ca a1 63 e7 44 82 4e 8c 06 19 a9 25 fc 73 90 84 07 9c 2f 71 db 4d 62 57 04 da 39 fe 90 45 c2 56 c2 60 4c 2a 1f 3e d7 1d a5 1d 4b 1a 69 10 57 cd 4e
                                  Data Ascii: *bC(r /oA5s~`8cDN%s/qMbW9EV`L*>KiWN%:Z#EAoq'=Sqs&&\`6LvP<T;bu0ITpcn20#TSWf2.R~OA>duAp<o#Ae9[mR=N4
                                  Oct 6, 2024 20:26:46.524312019 CEST1236INData Raw: 57 98 a7 4b 9e a0 68 45 5d 63 be af e8 a2 c2 6c fd e6 ba 16 64 cc 49 ce ef 82 2a c4 53 b4 cd 26 00 bb e6 74 5b 22 37 ac ce bd f2 b6 00 fd ba 94 9b 15 14 a6 43 21 2b 92 53 96 f2 f1 9a 2e 6e d3 2c 07 72 8d 8e 94 93 49 68 7d bf 26 b9 7d 59 b0 94 22
                                  Data Ascii: WKhE]cldI*S&t["7C!+S.n,rIh}&}Y"^'dNesi#qf("Zkua+-]`}/f+Sjp~O<'dCoglCR#Gd7YM) ~6vo(3rR. 9S6`b2
                                  Oct 6, 2024 20:26:46.529155016 CEST1236INData Raw: e1 d3 27 67 8b 61 94 d1 eb 41 d1 9e 8e 75 ec 9b 61 ce 88 2e b5 97 68 58 63 d1 c1 f0 6a a8 1e 8f 23 4f 8a 3c b7 67 4c 50 eb 41 43 fd 68 37 f5 a9 d7 bb 4e 02 05 8a fa 27 4e 85 39 2e 12 67 cc 0d 3e 2b e3 51 f4 bb 4f b3 ae 6b 84 3d 5f 4c e7 3d c6 2b
                                  Data Ascii: 'gaAua.hXcj#O<gLPACh7N'N9.g>+QOk=_L=+_e:qGI(aXxft4C,bP$&jqV.PC`@~%):5cX9"[C4LqfUOA[d1yd}&yE4mD|E4P


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.649733192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.364948034 CEST389OUTGET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  Origin: http://buymore.com.ng
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:46.939730883 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Keep-Alive: timeout=5, max=75
                                  Transfer-Encoding: chunked
                                  Content-Type: application/javascript
                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc b2 6d 77 db 46 b2 2d fc 99 fc 15 25 26 cb 06 25 12 94 ec 24 93 48 66 7c 14 49 9e 68 ae 6d 39 96 72 72 d6 95 94 49 13 28 10 6d 81 dd 70 77 43 14 6d 69 7e fb 53 d5 0d 80 d4 9b 93 f3 9c b9 77 5d cf 84 6a 74 57 ed da b5 f7 1e ad af 75 61 1d 3e fc 52 a1 59 c0 3f c4 a5 38 4e 8c 2c 1d bc 96 13 23 e8 ea f2 79 fc 3c de e2 9a dc b9 d2 6e 8f 46 1f 3e 72 6d 9c e8 d9 88 ae f9 e5 50 25 45 95 a2 85 63 f9 e9 53 81 f1 07 bb 5a 6f fd e5 07 bb da b1 a7 cb 85 91 d3 dc c1 3f 8e e1 95 ae 54 2a 9c d4 0a 84 4a 41 bb 1c 0d 24 5a 39 23 27 95 d3 c6 a3 bd c7 02 85 c5 14 a8 96 9e a9 06 de 1c 9e 40 21 13 54 16 1f e0 a7 cd 74 b4 7c e5 82 7d e1 70 1b 9e 6d 6e 7d 3f dc dc 1a 3e db 3c d9 fa db f6 b3 6f fe 37 3d 8d ba 11 64 95 4a 98 43 04 d3 42 4f 44 31 80 4c 24 34 7d 01 7d f8 dc ed 76 7a 95 45 b0 c4 29 71 bd 1d fa 96 19 44 e0 16 25 ea 0c 66 3a ad 0a 84 f1 78 0c 3d 3d f9 80 54 02 4f 9e dc 7e 8d f1 aa d4 c6 d9 db 55 01 bb 33 1a 91 0a 86 64 99 cd b4 22 49 58 87 e6 63 58 c8 0b 04 54 97 [TRUNCATED]
                                  Data Ascii: 1faamwF-%&%$Hf|Ihm9rrI(mpwCmi~Sw]jtWua>RY?8N,#y<nF>rmP%EcSZo?T*JA$Z9#'@!Tt|}pmn}?><o7=dJCBOD1L$4}}vzE)qD%f:x==TO~U3d"IXcXTh5CEsRA@itIb1*?tWT\:=EW{/r \\f;IV[xSAro;m]"gtp;12B%Tc`<R&cXIQ/dBG't#I#Ro?mI\2w7K*-Ldl5~UH|<t\nV1D! l`Pv<5*6o _x%u>1I3&uGRuU^6o+OxA:Ex1g0xEg.oL[t=c#e*g[hZgd B1|)L6NDQ ?"gD2z~|oBls`l"]fZT]HQ9GAIVTGB'qW^C|z^6q4M>
                                  Oct 6, 2024 20:26:46.939750910 CEST1236INData Raw: 60 e2 e2 e6 86 fd 3e ca ea 32 5b c8 04 a9 86 e0 63 7f ae ef 13 ad 12 e1 ea 87 f0 51 bf 94 95 cd eb 7b 3e d6 b7 c4 01 af 8e b2 fa a1 fe 6a b0 0a 4a e3 33 1e 4b cf 9f 6f ea 5b a7 8f 69 41 35 a5 bb 65 41 dc dc d6 45 b9 b0 47 73 75 bb 24 dc d1 2a 25
                                  Data Ascii: `>2[cQ{>jJ3Ko[iA5eAEGsu$*%3uwN~PUU6(n?q=4+z=T`fBhxqAWeA|5`/"c<?j&)qbP8<B!%oH
                                  Oct 6, 2024 20:26:46.939760923 CEST1236INData Raw: 24 0c 66 68 50 25 d8 0f 12 c7 a5 c1 cb a3 d0 30 f6 83 76 6e 5b 55 ef 5f 2c 86 99 36 b3 7b 94 6b 97 e8 cf 8a ee 07 57 98 54 0e 39 3a 94 83 09 4f a7 66 c0 4b 5e fd 91 94 13 5c dc ed a0 48 f2 55 29 db fe 10 b2 7a 5a ad 0e 17 07 71 06 2b 85 0d 8f 99
                                  Data Ascii: $fhP%0vn[U_,6{kWT9:OfK^\HU)zZq+(+m7u'-d+,ECGi"IcAcB?jhy-P8u@w6_p&J<N})|J2*:S%N
                                  Oct 6, 2024 20:26:46.939773083 CEST672INData Raw: 81 74 97 68 52 d0 54 89 a3 ac 4f 16 20 60 5a e8 89 28 6a 98 d6 35 c2 66 87 68 cd 5c d8 a3 b9 aa 35 ab cd eb b5 28 da b0 58 4f 9e 84 97 78 e5 9e 39 36 94 89 10 19 16 00 59 ef 66 4a 8f 3b 33 75 72 db 18 5f d7 f7 95 81 d5 ab ba 3c 54 35 31 94 f6 60
                                  Data Ascii: thRTO `Z(j5fh\5(XOx96YfJ;3ur_<T51`Vyc}m!IRtHa>*#B\iG))YMh(47w[Q'Et%D~pp)aY:j"i^n'|sN_f$#XH.V@5u$avx-/
                                  Oct 6, 2024 20:26:46.939793110 CEST1236INData Raw: 11 6c 4a 79 bf eb 88 1d 00 6b 3c 11 c9 05 89 ab 2e d1 b8 95 8d 9a a7 43 7e b0 e8 57 98 09 97 e4 68 69 d2 e9 79 bb 53 d8 ae e5 e0 91 57 15 68 80 0e ae 4a 0a 30 55 ac 85 59 9e 2b d9 f2 77 ed 0d a8 a6 39 fd c5 e0 cb c0 bb 06 56 5c 52 66 fd b5 74 04
                                  Data Ascii: lJyk<.C~WhiySWhJ0UY+w9V\Rft\.Zp)G:6*Vn!5jF#X4V+f!CDS<_o`*cQ~~gpl$-m=((!lM]Fx-/IjO
                                  Oct 6, 2024 20:26:46.939802885 CEST1236INData Raw: 1d ba bf a1 ff 0c ba ca 28 d8 a4 ef 9b 3b a2 c1 0c 5d ae 53 eb 7d 3d 9a 2b ea 8c 3e df f4 e3 f0 f5 ce e8 12 8d 5b 10 27 61 98 cd e9 39 4b a6 4b 3a d2 45 4c 27 fe ae 6c fe 4f 25 9c bc c4 e6 9e 6e ea 87 db 37 96 f3 5d 5f f9 f3 c0 b3 f9 d5 22 ad 63
                                  Data Ascii: (;]S}=+>['a9KK:EL'lO%n7]_"ceP@FQtO-dR.BA[sJ=} M#Z}vi3iW5-u@c-#edmpS E1.gE@thLp<@>HF3jh]Q"L-$.Tr-*3D+
                                  Oct 6, 2024 20:26:46.939815044 CEST1236INData Raw: e6 45 84 41 71 4d e9 73 5a f5 bf 1e 49 d2 d0 e4 28 52 0a 30 77 e4 67 a9 bf a4 5b 25 9c bc 44 7f 7b fa fb e7 f3 8d b3 cf 67 76 fd ec b4 be 3e 9b 8f b8 8a 14 3d 10 56 16 8b 61 29 8c 45 31 29 70 64 90 f2 8d 97 7c 86 c3 7d 20 91 4f 76 ff ce 7f f6 5e
                                  Data Ascii: EAqMsZI(R0wg[%D{gv>=Va)E1)pd|} Ov^C+\Utz6Sj95=BF+G|LG'GTlkd*N_tUpMCn~FY*w7yy_im2ZEAB~[3R
                                  Oct 6, 2024 20:26:46.939872980 CEST1236INData Raw: e8 76 1b ba 70 2c 3f 7d 2a 30 02 4b 69 4e 9c 36 03 48 b4 72 14 db 01 18 b4 55 e1 2c 29 85 98 86 55 78 91 d9 00 24 6f 87 74 50 32 1d c0 8c fd 1c c0 d4 e8 aa b4 9c f9 f9 71 03 46 23 e9 73 2f 20 12 91 1a 1b 9e 3c 69 8e b1 9e 2b 34 14 9b 6a 46 19 1b
                                  Data Ascii: vp,?}*0KiN6HrU,)Ux$otP2qF#s/ <i+4jF7q3$iHE7(iq~iT{tQ\R]Bt@t;Q`m<uFi/nEu-o@csrR9$Vho!>Kma
                                  Oct 6, 2024 20:26:46.939883947 CEST1236INData Raw: 28 cb 62 41 c1 40 5b 15 ce 0e ea a7 15 aa f1 c7 8a fc 6b 90 76 8b e2 0e 72 dd d1 e8 d7 31 48 19 57 0d 60 1b ac 44 b8 24 27 56 1f ad 38 30 66 95 d2 0d 85 5e 89 a2 58 12 0b f4 39 5f e3 36 61 2b f6 b6 b9 34 38 d3 97 78 27 9a ad 93 8d 95 37 dd f6 97
                                  Data Ascii: (bA@[kvr1HW`D$'V80f^X9_6a+48x'7?V]@Supa(!A+`|u3(.4Hr3(L:w.0RZEQT8"sH#9@+2K|4D=@dKZkh,W!NrD
                                  Oct 6, 2024 20:26:46.939894915 CEST1236INData Raw: 3b 90 89 c2 e2 2d b4 87 44 dc af eb 1b 19 5b 48 d6 ab db 19 8d e0 7f 29 3d 57 4b e0 1a b7 d4 56 3a 79 89 76 1b 32 89 45 6a d1 9d 36 25 e7 f0 23 14 38 45 95 6e 2b 97 0f 75 36 64 31 22 b5 f1 ac 0f db 89 50 c3 ba f0 4b 56 91 03 34 fb 48 15 0b 48 d0
                                  Data Ascii: ;-D[H)=WKV:yv2Ej6%#8En+u6d1"PKV4HH8A*g `&\5wQfElKLy.|k3RLqd#KG9+KCBLfAL^Y\xHG5PPnL[qku(v5DRoOYV
                                  Oct 6, 2024 20:26:46.944777966 CEST1236INData Raw: ee 4d cc d2 2c 13 c1 8a f5 60 db e7 10 29 09 4b 0f 8f 91 0c 6c 9a 87 06 0b e1 48 05 e2 2c 39 c5 16 34 e5 01 26 24 48 0a 1c 57 4a 7c 52 19 c3 33 6f 79 f7 88 e9 a7 54 74 7e c7 f5 a6 0f b4 2f 02 a7 a1 a2 40 d2 1f 4b 02 f3 84 87 53 d1 60 be af 2f 1e
                                  Data Ascii: M,`)KlH,94&$HWJ|R3oyTt~/@KS`/2L+2.`B0\==ep&UnC[4!JdIu)&0()Pv;T17dQs5Pn_i'XZKR^/Lfssh9mT&
                                  Oct 6, 2024 20:26:47.340828896 CEST412OUTGET /tamask-v2/MT/Folder/full.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.499361992 CEST822INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 581
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1c 08 06 00 00 00 76 f8 0f a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 da 49 44 41 54 48 4b ed 95 4b 28 44 61 18 86 95 8d b2 62 41 59 d9 c9 ce ca ca 46 51 62 61 ad 64 61 61 c3 c2 42 6a 52 13 c9 42 2e 49 14 93 5b 24 42 94 24 56 48 4d 63 6e ee cc 30 93 99 a1 71 99 0c 69 c6 65 36 1f 1f fd 75 9a f3 9e cb 48 24 16 cf e6 fc df 79 9e fa cf 7f ce 49 0a 3e c4 e8 27 f8 0f 7f 1b bf 23 bc 1d 8c d2 98 3d 44 9d 1b 97 64 58 0e 50 9f f9 9a d6 3c 0f 70 56 0b 5d 61 0e 36 2c 05 28 ab d5 49 c9 8d 5b 32 32 9a 1d 54 36 e2 22 b3 3f 02 ef 47 68 86 97 8e ee 28 a7 7d 07 06 11 23 d6 10 f4 c4 a3 1a 9e 70 86 28 dd e8 80 01 35 0a 07 8e a1 4f 8a 62 d8 12 88 50 66 0b de 5a 26 bb 6d 1b 5e 17 d4 ce fb a0 57 a0 18 ae 99 3b 83 42 a6 7c cc fd 3e c3 cf 1d ad 0b 46 6d ca db 0e c3 8e 8b 28 14 09 8a 06 3f b6 b2 67 f3 0a ae 0b f2 7b 0f 64 6e 01 0c 9b 2c 37 [TRUNCATED]
                                  Data Ascii: PNGIHDRvsRGBgAMAapHYsodIDATHKK(DabAYFQbadaaBjRB.I[$B$VHMcn0qie6uH$yI>'#=DdXP<pV]a6,(I[22T6"?Gh(}#p(5ObPfZ&m^W;B|>Fm(?g{dn,7P(M6_d~P$fp%qz<)<'[A^<O.>za$sZa>n3LuFD3(PI-Z^bYqCSfQ(fgo/T2[x?BWXj|r<Y5-WA&9lIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.649734192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.365056992 CEST387OUTGET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  Origin: http://buymore.com.ng
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:46.954442978 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Content-Length: 8178
                                  Keep-Alive: timeout=5, max=75
                                  Content-Type: application/javascript
                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 [TRUNCATED]
                                  Data Ascii: rm ZJO2SuSEOb`hdU|I>~Y{EMyj}ULa/']B9oj!v3"W* E{`."e)l'm{X'4+)p~!G4A5yT)KHo,9R+FF9~Fv_ xY<#E>z&,q8V7TTTZt:bm2xpYuIl;(p0`v_&\o:@i[n\T8)a:(Qf3W>KGvLfTR}I:zb`_\5k_BAq+Tlw+wOysr5d6l0:"<wp%phv#^sy8Aypo2Vh9aX*xj8)SgRP) |.rgv~8gse]F.k]\LcF/+|w<EgnqjaTL0_>{Wo)hh=p)RR*>ajP!t3^*q]>|N'u`";".7yF2Yz$\\^pxgTMi1]xSnDZS{6u:<Z}RzN
                                  Oct 6, 2024 20:26:46.954463959 CEST224INData Raw: ba a3 c4 2e cc b2 6a cf 10 ce 67 06 8a c6 66 8d 45 be fc d7 38 f8 72 39 1c f6 6f b8 99 a4 9e d7 14 30 74 48 7d 29 c2 ce 0c 61 9a f9 78 9a 4c 3b 24 10 63 d6 48 a8 2f 2c 87 78 65 bc 37 db ee 16 2a 46 42 d7 67 ab d6 9b ee 72 01 9b f7 c1 92 cf 2d df
                                  Data Ascii: .jgfE8r9o0tH})axL;$cH/,xe7*FBgr-5#*p,>41PJea +c3ddF,tF'mG!R &x2%[O}3nLsUH-W(%s5ZB!LlhC1s(Tv
                                  Oct 6, 2024 20:26:46.954472065 CEST1236INData Raw: 72 bf 6f 46 23 02 ce e1 70 0d fe b9 d9 96 3b 0f d9 3b 7f 28 80 7a d6 b2 7e dc d4 00 92 ed 19 0a af 29 63 7c 1f 08 0d f1 86 d9 36 5c 5d f0 a4 14 ce b4 3a a0 c7 0a 53 8e b5 41 92 d6 34 10 d7 4d 78 e3 a7 a4 f1 18 c4 cd c8 aa b7 da 3a b4 6a ec 73 ac
                                  Data Ascii: roF#p;;(z~)c|6\]:SA4Mx:jsf*6p4bDLZ!BA8-g47t6;3W&@pL+a8%gsKp7z\V5NH'myK7vm9[VcHS2m
                                  Oct 6, 2024 20:26:46.954504013 CEST1236INData Raw: f1 74 20 c4 a2 5b a6 59 63 19 2b 9d c1 e7 db 9c 1a c6 4b 61 e7 f5 3e dd 8e 2e 04 ea 63 bb 67 16 02 4d 47 0c d5 93 08 da 1a 83 cd 39 e9 1e cf b4 2e ca a5 f0 f8 33 f2 8b 6c f9 e4 cb b1 aa 3f 5c 2f dc 52 18 21 84 9b 7b 3c 62 58 2e 13 bf f8 4c 1d 5b
                                  Data Ascii: t [Yc+Ka>.cgMG9.3l?\/R!{<bX.L[gnY+qi7PB#y%TxxFz.M^t>UU;#/XK@y'sjQY4B5]>[ zn.@+ ,hgjJ~Ll)ePZHG;Q/M
                                  Oct 6, 2024 20:26:46.954513073 CEST1236INData Raw: aa ea 61 fc f9 df c4 18 3a cc 06 53 21 84 9a 77 16 79 e6 bd 55 ab 1d 6e 6f 58 82 d3 c0 f7 22 bc 86 d3 1f f9 32 8c e4 e7 8e ef f1 da 37 5e 88 1a 01 b1 46 21 67 ad c3 0d ce f3 68 32 2d 06 03 35 1c e2 0c 83 2a f7 ab da c4 a6 0c b3 4d c8 82 ce 25 10
                                  Data Ascii: a:S!wyUnoX"27^F!gh2-5*M%}of*DF~hgj&G$L,c,dzEaBM7VP:-vDc)z@XN0'hQI~XxMRE/O]k.!*`\
                                  Oct 6, 2024 20:26:46.954521894 CEST672INData Raw: ca a2 88 64 94 16 d2 b9 48 e2 ff f3 86 04 91 db 2b cc dd 31 82 66 58 67 43 c3 35 da 40 3f f5 9d 0b f4 68 c4 8c f0 0b bd e4 26 06 8d 76 b2 72 55 80 e8 5f 4e 27 a4 c7 c4 a9 d1 b9 5a ef 9a 77 e4 92 dc c9 62 07 44 e9 c8 20 25 26 de 5b e5 db 37 c6 6f
                                  Data Ascii: dH+1fXgC5@?h&vrU_N'ZwbD %&[7oW?Cj?Vsl5cWu*xy(tY`K<?/K&Qp6sX]$(ZkD$3T5uKRY^mFvj*xX%3>"@,
                                  Oct 6, 2024 20:26:46.954533100 CEST1236INData Raw: 71 8f e7 da 35 67 2e 1a f3 51 36 bb 93 36 2a c5 15 09 70 17 5c 73 d3 4c 9c 95 38 26 bc 36 08 6e c2 db 6b e5 3c 68 04 4b fb 8e bc ae 13 65 d5 6e 6c 11 32 5f 1c 91 ec 84 34 63 09 bf 93 c5 0e 92 f3 8a 67 76 de c4 a9 2c 8a 5a 13 56 55 bc 29 ca 1a 9b
                                  Data Ascii: q5g.Q66*p\sL8&6nk<hKenl2_4cgv,ZVU)r-^=:XW=M9*d3%<+|],u)l"xx=2-Wj$5wp_4t&)7LLC't2pKc=P
                                  Oct 6, 2024 20:26:46.954556942 CEST1116INData Raw: 1b 0e 7b 16 16 22 98 16 ad a1 b4 2c de 76 d1 4b 61 10 c7 88 c3 43 29 78 2f 72 71 b7 8f 4b 99 65 4a af f1 b4 0a bb 4b ab c0 b5 8c e1 e6 a2 37 3a 76 65 a1 3c 25 63 c2 16 93 25 d7 e2 33 45 66 ec 2f a5 4c 97 a7 13 21 bc 14 8b e5 cc ed 95 4f 37 14 67
                                  Data Ascii: {",vKaC)x/rqKeJK7:ve<%c%3Ef/L!O7gF)c1_M0Iq,Og`%f]1~<Z87F"JgJj ;<M{&)Rw,/z+R@RaNeo<*E^Yz)uih12m
                                  Oct 6, 2024 20:26:47.041906118 CEST314INData Raw: a6 ad fb e2 70 dd 38 1d 91 80 62 57 85 86 37 e2 f8 1f 9f c7 65 21 53 d8 82 f6 ff 91 a0 8c dd a5 9a 35 8e 8e 20 96 de 5b b5 42 a3 39 e1 80 1e 2b 7e c3 fb 41 86 37 17 2c d8 3d 6f cf 81 f0 24 ad 35 fb 77 fd 77 88 4d 9e 3b f0 ae 79 bb ce c1 92 8a df
                                  Data Ascii: p8bW7e!S5 [B9+~A7,=o$5wwM;yw`?_>trV\eqM&\\'Nvlws{~zMQS5~6hz]F62fVR!`w\6&SP%w3inRfkcY*%={^2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.649737192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.533143997 CEST412OUTGET /tamask-v2/MT/Folder/icon.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.109309912 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 29430
                                  Keep-Alive: timeout=5, max=75
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec 7d 07 78 5c d5 95 bf 64 79 93 ec 6e 36 d9 6c fb ef 66 71 08 84 8e ed 69 ef 8d 0a 10 48 36 21 64 53 d8 64 03 58 32 bd 85 d0 21 74 83 71 37 b6 34 33 92 25 77 c9 26 94 90 85 10 42 49 42 e8 bd d9 74 0c b6 71 2f ea 2e b2 ea b4 7b ff e7 dc f2 de 7d 33 6f a4 d1 68 66 34 23 cd fb be fb bd d1 a8 bd b9 f7 9e df f9 9d 7a 8b 8a 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 35 86 2e 5f 95 a3 a8 f1 22 17 7b 1d a8 74 fe c3 4b b7 ba bf a9 7e bf ad 56 2f 69 f1 6b c5 cd b5 3a fb ba 25 a0 17 b5 07 f4 c2 c4 15 ae c2 95 c2 d5 ec d7 8b e8 aa ef 15 ed f5 6b 45 2d f0 1a 64 ab a4 ab 41 9f 20 bf df bd 54 ff ea 9a 4b [TRUNCATED]
                                  Data Ascii: PNGIHDR\rfpHYs~ IDATx}x\dyn6lfqiH6!dSdX2!tq743%w&BIBtq/.{}3ohf4#zW*\pUW*\pUW*\pUW*\pUW*\pUW*\pUW*\p5._"{tK~V/ik:%kE-dA TK.wufU/>qgzFW{c<>(VEm55<EBiV^m2vWv*O{/vk3r?tN@p<t.%j~@-C*t*\*{ykK:0GhOv6-=xNwQY?*Mkt'vp+ov@Y3 kl^t"p*2};z&%4y~CKtLZt#rZzRe$0yy.(<T9)@tC#h[@/e<@( AWsbJ%:fZUKul1.b`Eii ?\v9a$TOs"(z 0HRzhi)>|e|H@G+5&/C"_W=(jjk.qv39sr7}}?.Fs=
                                  Oct 6, 2024 20:26:47.109343052 CEST1236INData Raw: 97 5f 71 2e c0 fd 2b f0 f5 5e 66 7f 08 06 00 03 05 1f 1f 8e bd be 07 d8 00 98 04 dd 40 5d fa 3a ea f4 28 a2 57 1f 7c 18 f8 60 03 f0 c1 fe 00 1f f4 47 ad b5 56 a7 21 37 0f b4 a2 66 64 06 3e 9d d1 a1 c2 55 b8 f2 fd 6a ae f5 82 c0 cb a8 98 97 69 fb
                                  Data Ascii: _q.+^f@]:(W|`GV!7fd>Ujixmw/J%z;=@OcZ_?8_j=?.KX"?]b<zbA%bgZ|(PD^@o."}KZYvR;m;&%C
                                  Oct 6, 2024 20:26:47.109390020 CEST448INData Raw: 2e 00 41 e1 1a 06 cd c7 10 1e 68 fa fd f5 27 4a 4f 3e 73 44 c7 28 9c 93 60 ff 35 c1 38 d0 67 38 f5 40 e0 d1 be 67 ca 4b b7 68 7b 95 f2 6f 07 ca ff c0 2f 53 a4 fc 89 58 40 a5 53 98 01 ce 56 18 5f e3 20 e0 2c f6 a5 9a 14 c4 6c 7f 11 4b 84 fb 97 40
                                  Data Ascii: .Ah'JO>sD(`58g8@gKh{o/SX@SV_ ,lK@0rP5Msj:^xlY$SP,1ZEQ*\^5W|.^u2EBz\_5_:s)/+[7Ki{o=$h1
                                  Oct 6, 2024 20:26:47.109421015 CEST1236INData Raw: 26 ec a1 27 d0 f4 34 9c 7a 01 a6 e9 d1 b1 27 58 aa 95 ad c6 52 7e d8 c7 74 c7 62 2d f8 e0 15 9c f2 fb d3 43 f9 6d 58 00 fb 3b 3c 29 a8 ca b9 17 84 ff 2b 02 04 8a 7c d3 87 e9 07 60 bf 24 42 08 70 ff 02 fc c1 4d 4b 18 fd 77 46 d3 24 fc 83 9a 04 00
                                  Data Ascii: &'4z'XR~tb-CmX;<)+|`$BpMKwF$?mBj8V`hD!,T7,}i14qsXV(^V"y)T15MD?[z~z)-0|:OSsO$rWEZp&
                                  Oct 6, 2024 20:26:47.109452963 CEST1236INData Raw: 83 79 88 79 a6 21 fe dc 33 30 ce 01 9b f2 ef 94 50 e2 04 d9 f9 a5 25 50 5a 14 bc 69 42 a1 3c 39 6d 42 ef 65 25 b8 3f 7c 76 40 38 f5 6c 32 f5 fc 9a 13 d6 ae 0e e6 bc 15 01 bb 8b fb 74 a2 2d 32 84 67 ec 09 7d 78 fb 21 a6 82 4f 52 fe dd 35 5a f8 91
                                  Data Ascii: yy!30P%PZiB<9mBe%?|v@8l2t-2g}x!OR5Z6 _2L|{Wr/W"94S7l:XB?Vf,Y\vOw3;_`z/{g{O#@\l6>=kKag` ?xCR
                                  Oct 6, 2024 20:26:47.109484911 CEST1236INData Raw: ca 8e 18 aa 72 46 f2 fe 43 db fb 05 98 49 80 8e 9d 97 6f 73 0f b0 f3 0a 6b d5 c3 49 32 62 12 e0 86 36 ee a8 79 0e 2d d7 29 68 3d 0a 02 c0 06 80 c1 b8 1b fc b3 6b c6 eb f6 5a 8d 0a 47 9c 71 cf 80 d6 57 c1 9e 51 fe 4d 0b b4 d0 9a 4b 6c 29 ff d8 10
                                  Data Ascii: rFCIoskI2b6y-)h=kZGqWQMKl)~Q"3[0Bc'l;1Gv`pt94cssw.Q`|?R5fE+x x8_31 I1klR4A`jK2-}8Ouxh/
                                  Oct 6, 2024 20:26:47.109518051 CEST1236INData Raw: 4c b5 85 db c7 58 7d 40 9c f3 6f 69 72 a1 bf 44 94 ff 83 d9 9e d0 b2 38 ca ef 28 50 fe 61 46 00 7c d3 9d 09 0e 06 9d 26 22 01 55 22 12 50 35 ee 23 01 c3 3e 9c e4 fe cb 5d a1 ad 8b b4 48 2a 26 01 82 c0 a1 e5 63 0f 00 cc a6 1f 43 3b ff 12 51 fe e7
                                  Data Ascii: LX}@oirD8(PaF|&"U"P5#>]H*&cC;QnZn=LGCv5UR9<0fI,oj.m0"U7;+^",MV;6I!X#/z2'cDG>-C9rX
                                  Oct 6, 2024 20:26:47.109549046 CEST1236INData Raw: e9 c6 11 e6 bd cd 01 cf c1 e8 5a 19 0d c8 1d 16 20 19 40 a8 51 a3 8f 5f eb 24 f3 7f 01 82 3f dd 51 a0 fc a3 df 05 e8 0c d9 05 68 c1 74 d7 f0 00 a0 66 ba 53 9e 16 f4 08 47 93 42 24 20 4b 08 ce 86 88 e5 32 44 5f 3c cd 45 1f bf e2 98 c8 81 c0 09 5d
                                  Data Ascii: Z @Q_$?QhtfSGB$ K2D_<E]pn `As.@UQ(n8{rfh<'&,:Iz}Fjp'o;6;.fSlG$ |8=1xg/_47oiu;.
                                  Oct 6, 2024 20:26:47.109582901 CEST1236INData Raw: 83 1b 6e 3f 82 ae 3c 7f 4a c1 2f 30 c2 be 12 c2 04 08 a3 33 50 e4 ee 5c 10 5b e4 b7 62 da b1 76 ce 3f 07 f3 03 08 06 20 eb 00 be 0c 7f ec 85 e5 fc 78 a1 b0 3c 29 b8 70 62 70 72 f6 be 14 7e d4 6c 75 d3 8d cc be c1 9c 7d 83 33 80 59 87 91 ae ba 13
                                  Data Ascii: n?<J/03P\[bv? x<)pbpr~lu}3Y;fN_ @N8K(.<-`2 kj~B0 8P`1'~#r'Dk9P@JY,~4WJQT3"n^{O4I#RH
                                  Oct 6, 2024 20:26:47.109615088 CEST1236INData Raw: ea fe 7d f3 bf 11 6a 33 ed fd 6c 08 bf a5 22 f0 50 fd 14 05 00 b4 bc 29 04 4a a3 5f 80 c4 f8 05 c8 f6 79 c7 1e 6a ba d4 7d 68 e1 59 0e ae a8 c6 c7 59 84 44 29 03 8e 32 da 5f e5 68 8a 2b ec ab 4c c2 01 98 a8 33 50 80 81 00 47 13 f8 83 15 f0 87 0e
                                  Data Ascii: }j3l"P)J_yj}hYYD)2_h+L3PG\Uea3;{?_ZtO1\H;<+ 0<]rDis c.5q@6?|(NJ%"^&ArCKnQt/uYhh6QT{~# 3
                                  Oct 6, 2024 20:26:47.114809036 CEST1236INData Raw: 23 18 84 d6 70 30 40 36 78 60 b9 46 36 2c f0 90 bf dc e4 42 b6 c8 58 a3 30 19 65 62 18 0d 0c b2 1f 47 29 13 30 84 c5 3f 20 9b bf 63 c2 7f ce 54 a3 ae 27 25 06 e0 57 1b 84 56 19 e9 84 77 30 84 11 87 85 64 b3 33 90 3a c9 01 43 e8 b1 e3 2e a3 f6 48
                                  Data Ascii: #p0@6x`F6,BX0ebG)0? cT'%WVw0d3:C.H]T#&BOT;f]KN"(A9XtLFFder4*C^,7c+yQ*D8N@CT|c^N\\K
                                  Oct 6, 2024 20:26:47.518593073 CEST412OUTGET /tamask-v2/MT/Folder/tada.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.677174091 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 6472
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 33 08 06 00 00 00 3a a1 30 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 18 dd 49 44 41 54 78 01 cd 5a 09 74 5b e5 95 be 6f 7f 7a 4f fb 2e 5b de 62 3b de b2 c7 59 49 88 29 24 69 3a a4 ac 01 0a 94 29 2d 2d ed 9c 96 29 73 e8 32 4b 8b 3b d3 2d 53 86 b6 74 80 12 4a a1 50 ca 12 4a 1a a0 93 90 06 e2 10 12 87 d8 89 9d cd b1 1d 3b 56 2c db b2 2d 5b fb f2 a4 b7 cd 95 12 32 09 0d 90 cc f4 f4 cc cd 79 47 b1 de d3 ff ff df ff df fb dd ef 5e 89 80 f3 ad b5 95 b4 bf b7 d8 18 99 0c 2a 70 f0 de 0c 5c 82 3d 01 0b 99 d2 19 ce 35 65 9c c9 34 35 1d dd 75 f5 e4 5b 13 f0 57 b2 1f 38 17 fa 8c 82 b9 e4 be e1 5d 87 0a 7f 53 ef df 28 fb f4 a1 12 bf b4 ec bb 56 ef cc 1f 72 7a 48 8a f7 bd 7c f0 52 06 fc 5a e3 fc 45 2b bd d5 af 96 d9 3d 77 ba 1c b6 eb 6f 17 aa 27 ae 72 69 27 37 87 c3 6a f1 81 96 5d 34 54 56 91 10 68 d3 e0 32 ad b5 a5 85 6e 11 04 ba [TRUNCATED]
                                  Data Ascii: PNGIHDR33:0*pHYssRGBgAMAaIDATxZt[ozO.[b;YI)$i:)--)s2K;-StJPJ;V,-[2yG^*p\=5e45u[W8]S(VrzH|RZE+=wo'ri'7j]4TVh2n/3_+{htp,(&3~Vy&uN<if{><4g;nthi2;^n`}&N0wB>USo>#O_zcYEQ@Tq$)Dc`c}[.qX{u-_xJt6rbsEZNK9sz*4:p%3g$GL+|BN:,*xai5S/YjDl_iIH|jZ5:!h X-K1QSiVSS!-LMi}7!v56w}eQz73>Ce??/Ogn;{%)Y,?b=59Ey9M1gI?&}%:5p{q/g,4{*(z,;]{^Y{^\!-e/1\tSwA9Co'BizC_(BMIZR.S


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.649738192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.533444881 CEST412OUTGET /tamask-v2/MT/Folder/logo.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.105936050 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 3393
                                  Keep-Alive: timeout=5, max=75
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c5 00 00 00 2e 08 06 00 00 00 98 bb dd b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0c d6 49 44 41 54 78 5e ed 9c f9 5b 14 47 1a c7 f7 af c8 0f d9 1f b2 79 56 92 a8 18 45 25 06 4f 2e 13 0f 94 68 34 31 6a 4e bc 23 f1 40 04 83 07 02 72 89 82 82 78 61 8c 49 4c 34 5e 78 ac 49 34 de 91 78 46 14 54 10 74 64 44 88 5c 02 c3 7d 7d b7 ab a6 6b ec 6e 6a 86 1e a0 77 cd 6e 7d 9e e7 fb 30 5d f5 76 bd dd 3d ef 77 a6 bb ba 99 bf 41 20 10 a8 10 a6 10 08 34 08 53 08 04 1a 84 29 04 02 0d c2 14 02 81 06 61 0a 81 40 83 e1 a6 38 b3 6d 35 2e c5 7d 88 9a 7b 17 d1 d6 54 2f b7 76 3f 6d cd 8d 68 2a 31 c1 b4 67 05 76 05 8e 45 4b 73 93 dc 23 10 38 87 a1 a6 68 6e 6c c0 37 61 01 58 3a fc 45 a4 07 8d 82 39 69 02 aa cf 6e 43 4b 65 31 da 5a ba a1 68 5b 5b d0 5a 6f 41 cd d5 03 28 de 31 03 67 97 8f c6 f2 b7 7b 20 e2 9d d7 51 6f a9 92 83 04 02 e7 30 d4 14 b5 55 4f f1 [TRUNCATED]
                                  Data Ascii: PNGIHDR.sRGBgAMAapHYsodIDATx^[GyVE%O.h41jN#@rxaIL4^xI4xFTtdD\}}knjwn}0]v=wA 4S)a@8m5.}{T/v?mh*1gvEKs#8hnl7aX:E9inCKe1Zh[[ZoA(1g{ Qo0UODi}DqcU^Cmu@(\3yK\8[Kh95UJ0_]`^OT@+h}jF[}]5E)(8!#.OzR8tCMCT`beJDB\P$~85Wp~?VHKPNa)Sn2W1jVC`L}QgD 85[JEA2/B/BRe'.N"}y/w,-:yKj[gq'2;uI&sMau%Z'E}\|E%%Sr|Gr2b[s//&%.f.:FCB./=mAQ!OV=^eSVV|p}QyybyGuov1C1dje%>GL~m|'O*GG>i!=v<<pl1>jh^L*|'\y+5nv= 1<368 lM
                                  Oct 6, 2024 20:26:47.105968952 CEST1236INData Raw: a9 5b e4 1e fb 28 4d 41 a4 fc 10 50 b6 3b ca cb e8 4c fe c3 47 8e da e2 67 cd 99 87 55 ab 23 e1 37 7e 02 5d 7e 73 c8 30 dc cd c9 91 23 d5 d8 33 85 d2 10 33 a5 f1 6a 6b 6b e5 1e e7 30 d4 14 47 36 2c e7 16 2c 4f cb bc 5f c2 c9 85 83 51 18 2a 9d 42
                                  Data Ascii: [(MAP;LGgU#7~]~s0#33jkk0G6,,O_Q*BiLQ;Wpi{y+5vrjA?lH]'=lN7&oIuIiUzLd\^,+C54y*+;?b),*x*hZ;`sLQ3Ne/'fyqPjaqB
                                  Oct 6, 2024 20:26:47.106003046 CEST448INData Raw: c2 25 aa 4a 19 05 73 fc 78 5c 5e 32 12 31 73 3f c2 dc a9 ef e3 6e c8 30 58 12 fa ab e2 0a a4 6f 8a b4 85 d3 30 67 fa 74 9c 0e 19 8f dc 95 3e 28 8d 1b aa 8a 51 aa 61 d7 24 a0 c9 f9 e7 9e b4 a6 d0 f2 3c 9a 22 61 5d 22 8d fb 7e cf 5e b9 e5 19 a4 7d
                                  Data Ascii: %Jsx\^21s?n0Xo0gt>(Qa$<"a]"~^}HTVhogfyJ98hAwKkx7Z7&Z,x#}_3kI(I*bj6TN+Oh02t7;w;LeeehrMApw
                                  Oct 6, 2024 20:26:47.106030941 CEST741INData Raw: 8a 63 ff 3a 4e 63 d8 85 b1 16 93 c9 44 fb 3f fc f8 33 b9 45 4d 57 4d d1 d5 fc 85 85 85 74 0a 96 c4 28 45 ee ac 93 dc f6 e8 e8 f8 28 8d a1 bd 5b ae 07 43 4d 51 79 22 89 4e b1 6a 65 5a ed 8b 3f a4 0b 6c a2 cc 19 af e1 49 ec 30 c9 0c 83 6d 45 5f 2d
                                  Data Ascii: c:NcD?3EMWMt(E([CMQy"NjeZ?lI0mE_-=Y'J:NmmSJpfQ?AcO7VO7-hX?/?<Q{evj'OJ>(h||vM)r!'|ENpEV7BjRkrt}>*'|<]Luy9/
                                  Oct 6, 2024 20:26:47.116822004 CEST415OUTGET /tamask-v2/MT/Folder/confirm.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.275950909 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 2854
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 00 57 08 06 00 00 00 76 af 50 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a bb 49 44 41 54 78 5e ed dd cb 8f 1c 47 01 c7 71 a4 88 3f 00 89 bf 04 fe 11 90 7d ca 09 0b fe 06 90 2d c5 9c f6 e4 0b 07 cb 97 95 2c 90 2c 07 c1 d1 07 ef 61 b9 fa 21 2d 0a da 51 50 36 04 8b c5 d8 e3 1d af 93 f5 03 27 2b 9b 14 fd ab ee ea a9 aa e9 ee 9d 7e cc ba a7 e6 fb 91 5a 99 e9 47 f5 6b 53 3f 57 77 75 cf 0f 0c 00 00 09 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 56 e8 3f 27 a7 66 fb e1 cc fc e2 8f ff 34 3f f9 dd c4 fc f8 b7 7f 35 3f fc cd 43 3b e8 f3 4f b3 71 9a a6 79 34 2f 80 cd f4 ee dd 3b f3 cd c9 4b f3 64 7a 64 1e fd eb b1 39 f8 ea 91 f9 fb [TRUNCATED]
                                  Data Ascii: PNGIHDRWvPPsRGBgAMAapHYsodIDATx^Gq?}-,,a!-QP6'+~ZGkS?Wwu"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"V?'f4?5?C;Oqy4/;Kdzd9Wvg4ynv81?_?l5h{ifZF75?47=3<i_Fe,it!oNo5/4iZ2*l?8P?g4*CeLieFP_y yuL,"??2--S< /PzUplpqo"tCQY\5]Bt!gLW>+_|u1v8*9#uql\KN~-IUsN|UsNp97z<P,=Q>Ju<'GuVuiZ7Zo^.Zq9%RKAsn}i]n?RKA<Zo"Z{#2zH[2GL[7h9%us\R>\cs-MQI#+dv1I:nmq2{N_/W|[Qmd\K#I:nmq/(d6o^2w2;rVuk6
                                  Oct 6, 2024 20:26:47.275991917 CEST224INData Raw: 19 01 d7 92 7e e6 46 21 d3 f9 fe 5b 8f 80 73 f7 e1 b4 0d af de bc 65 60 60 18 f1 e0 7e f2 a6 f7 fd 37 b5 e8 5a b6 e0 dc 7d 38 6d c3 26 23 e0 5a 72 0f 77 eb 17 01 3a e9 11 70 5a a7 d6 ad 6d a8 fa 1f 8a 81 81 61 3c 83 02 46 43 2f f6 72 e5 15 73 b7
                                  Data Ascii: ~F![se``~7Z}8m&#Zrw:pZma<FC/rsmApoRepkm,([K6Z^q2GD'^hN&9zc3p0l`<&#Zw_<>z9%^`#:eZ
                                  Oct 6, 2024 20:26:47.276041031 CEST1236INData Raw: 52 bc 6c f9 c3 20 e0 3a 38 ef 9f cb 51 eb ad fc b9 9c 03 7e 2e 07 58 17 fc 5c ce 87 45 c0 75 f4 21 7e f0 94 d6 1b b0 7e 5c 2b 8e 1f 3c 3d 7f 04 5c 47 9f 3f 7b 5b 3e f4 7d e3 de ea fe 70 5d cf 49 ad 4b eb 04 b0 5e be 3b 3d b5 a1 a3 a1 f5 8b 97 5b
                                  Data Ascii: Rl :8Q~.X\Eu!~~\+<=\G?{[>}p]IK^;=[p='5h z~pdGc2]Q6PM9#zdqBC\M`(Chr:0G9/DJ~9/D{n[5n \yNNj[Rem?$rz<[
                                  Oct 6, 2024 20:26:47.276091099 CEST400INData Raw: d5 01 e7 df 83 ab 0b b8 7c fa 19 01 c7 7d bc 5a 95 01 e7 42 27 ac 60 8b 71 45 a5 a2 ca cb 9f 6e 2b 55 57 d9 2d 54 7c aa 8c ce 31 e0 b2 8a bd 5c 26 aa 70 eb b6 b9 72 5a b1 cd f1 36 35 95 53 59 e9 3b f1 34 7d 0f 2a e9 bc 02 b7 eb aa 99 66 f7 cb 06
                                  Data Ascii: |}ZB'`qEn+UW-T|1\&prZ65SY;4}*fV5-8G-7iZ:2sYu^lmb-//DYp|_>\&ry%DlwPoMgLm~yo,Sq)`=M\uw>1>7
                                  Oct 6, 2024 20:26:47.513271093 CEST417OUTGET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.672310114 CEST1121INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 880
                                  Keep-Alive: timeout=5, max=73
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 05 49 44 41 54 48 4b ed 96 db 4b 54 51 14 c6 fb 63 82 48 0a bb 78 cb 6e 76 31 0b a3 b0 cc 4b 62 45 0f 61 da 24 3d 85 e5 a5 28 89 b0 49 cb 20 b4 31 c3 8a 24 53 d3 20 0d ba e8 68 6a 51 e3 c8 0c 8e 97 c4 1e 06 9a 51 99 d7 19 71 60 75 be 35 7b 1f cf 38 67 4c 03 a7 87 fc c1 c1 d9 df 59 67 7d fb ec b3 f6 da ae a1 7f c4 aa 71 c4 f8 cf 8d cd 3d bd f4 fe c3 47 31 5a 59 82 8c 73 72 4f d3 da 75 51 64 ac ac 12 ca ca 11 64 dc d7 d7 4f 49 fb 92 d9 fc d4 99 b3 42 d5 e7 c7 c4 04 8d 8d 8f 93 cf e7 13 ca f2 08 f9 c6 d3 33 33 74 2e 2f 9f cd a3 37 c7 d0 e8 d8 18 eb 96 c1 41 2a 2e bd 46 69 e9 19 b4 7e 43 34 df 97 d7 a1 d4 23 54 5c 52 46 36 bb 9d 63 97 42 d8 e2 aa 30 56 aa 89 9b 5e 35 b3 36 37 37 47 37 cb 6f d1 f9 02 03 ff 85 59 66 76 0e c5 26 24 aa b1 d0 86 1d 23 1c [TRUNCATED]
                                  Data Ascii: PNGIHDR;0sRGBgAMAapHYsodIDATHKKTQcHxnv1KbEa$=(I 1$S hjQQq`u5{8gLYg}q=G1ZYsrOuQddOIB33t./7A*.Fi~C4#T\RF6cB0V^5677G7oYfv&$#aA[~kNXZ&nFFGmG'/qlL|"Xz&'<|4\.7mF@Og5]O]ikyr5a:SBQdzFXLm;ZqIDO,1gjjJ_4<}&`0)X!-5q\P(#HyH"9r[n$Z%BB,X<JnW8\/+<l|-.LB$-Ju'~FPzP(T=t4``a+ucsrir'rK !@AyH|Ttc6FSG;qGE|{GIhv4[~5kzXf8db\80ppAt`*<ZlG!D@%{P_n-+n^b "zGJtIENDB`
                                  Oct 6, 2024 20:26:47.882219076 CEST1121INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 880
                                  Keep-Alive: timeout=5, max=73
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 05 49 44 41 54 48 4b ed 96 db 4b 54 51 14 c6 fb 63 82 48 0a bb 78 cb 6e 76 31 0b a3 b0 cc 4b 62 45 0f 61 da 24 3d 85 e5 a5 28 89 b0 49 cb 20 b4 31 c3 8a 24 53 d3 20 0d ba e8 68 6a 51 e3 c8 0c 8e 97 c4 1e 06 9a 51 99 d7 19 71 60 75 be 35 7b 1f cf 38 67 4c 03 a7 87 fc c1 c1 d9 df 59 67 7d fb ec b3 f6 da ae a1 7f c4 aa 71 c4 f8 cf 8d cd 3d bd f4 fe c3 47 31 5a 59 82 8c 73 72 4f d3 da 75 51 64 ac ac 12 ca ca 11 64 dc d7 d7 4f 49 fb 92 d9 fc d4 99 b3 42 d5 e7 c7 c4 04 8d 8d 8f 93 cf e7 13 ca f2 08 f9 c6 d3 33 33 74 2e 2f 9f cd a3 37 c7 d0 e8 d8 18 eb 96 c1 41 2a 2e bd 46 69 e9 19 b4 7e 43 34 df 97 d7 a1 d4 23 54 5c 52 46 36 bb 9d 63 97 42 d8 e2 aa 30 56 aa 89 9b 5e 35 b3 36 37 37 47 37 cb 6f d1 f9 02 03 ff 85 59 66 76 0e c5 26 24 aa b1 d0 86 1d 23 1c [TRUNCATED]
                                  Data Ascii: PNGIHDR;0sRGBgAMAapHYsodIDATHKKTQcHxnv1KbEa$=(I 1$S hjQQq`u5{8gLYg}q=G1ZYsrOuQddOIB33t./7A*.Fi~C4#T\RF6cB0V^5677G7oYfv&$#aA[~kNXZ&nFFGmG'/qlL|"Xz&'<|4\.7mF@Og5]O]ikyr5a:SBQdzFXLm;ZqIDO,1gjjJ_4<}&`0)X!-5q\P(#HyH"9r[n$Z%BB,X<JnW8\/+<l|-.LB$-Ju'~FPzP(T=t4``a+ucsrir'rK !@AyH|Ttc6FSG;qGE|{GIhv4[~5kzXf8db\80ppAt`*<ZlG!D@%{P_n-+n^b "zGJtIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.649739173.208.194.98803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.649400949 CEST364OUTGET /css/Crypto/fonts.png HTTP/1.1
                                  Host: 0174meldingen.online
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/css,*/*;q=0.1
                                  Referer: http://buymore.com.ng/tamask-v2/MT/index.html
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.797914028 CEST194INHTTP/1.1 404 Not Found
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Content-Length: 0
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: text/html; charset=UTF-8


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.649740192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.810751915 CEST300OUTGET /tamask-v2/MT/Folder/jquery.min.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.383069992 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Keep-Alive: timeout=5, max=75
                                  Transfer-Encoding: chunked
                                  Content-Type: application/javascript
                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 6b 9b e3 b6 b5 25 fc 7d 7e 85 c4 f4 d0 40 0b 62 49 ed 24 33 a1 8c d2 d3 ae 6e c7 4e da dd 8e bb 13 9f 13 16 9d 07 04 36 2f 55 14 c8 22 a1 ba 58 64 7e fb 6c f0 a2 4b 55 b5 7d ce cc fb f6 45 04 b0 6f 6b af b5 ce 5e 4e 27 57 7f db 42 f5 30 b9 7d e5 bd f2 7e 3f 69 26 44 d2 f1 ed 9b 62 ab 95 30 59 a1 f1 fd ea c6 be 79 45 95 9c e5 99 04 5d c3 e4 e5 d9 ff 98 c6 5b 2d 6d 06 11 2c a2 3b a7 88 ae 40 1a 87 73 f3 50 42 11 4f 36 85 da e6 e0 ba 9f 09 78 70 5f 16 95 a9 d7 a7 57 2e 3c 55 c8 ed 06 b4 59 47 d8 79 ba a0 fe 61 10 dd 65 31 99 1e 52 a8 49 ab e2 6e a2 e1 6e f2 b6 aa 8a 8a 38 03 fe 0a 6e b6 59 05 f5 44 4c ee 32 ad 30 e7 2e 33 29 de c6 4a 87 ae 2a 30 db 4a 4f 70 0a 6d fd ee 97 38 b8 35 c4 99 06 e5 4c 47 b8 7d fd ba ff f8 26 cd 6a 76 ba f9 ad a8 26 92 07 21 53 47 e0 19 70 e9 d5 96 2e 16 e3 49 16 5a 0a c3 12 3c 96 db 3a 65 29 1e b0 21 dc 7f 88 59 c6 77 2d bb e2 99 67 8a 8f a6 ca 74 c2 ae f1 92 8a fa c3 9d fe a1 2a 4a a8 cc 03 cb 6d d2 86 3b 9d 56 0e d3 fc [TRUNCATED]
                                  Data Ascii: 1faak%}~@bI$3nN6/U"Xd~lKU}Eok^N'WB0}~?i&Db0YyE][-m,;@sPBO6xp_W.<UYGyae1RInn8nYDL20.3)J*0JOpm85LG}&jv&!SGp.IZ<:e)!Yw-gt*Jm;V%B{"-+e}7\^YJLogs\*1%gIE%5d*La9Y9tGa9uUAIR$`N1)X@~'-n*.;ZP&uCgq#xaQ@Yts3,v{1br.Eb1x,Ot~m8jpC_M/1nH-&L2{|\2 {Ee|6u\gp|4#]1`1K`6e)_<}UH(r<PuONC2:*he7#6I8%atee1<r"N&QjqEE%O(dI+uN!y&n_WxJb.]t-Wx>rOdl,4]IB
                                  Oct 6, 2024 20:26:47.383153915 CEST1236INData Raw: c2 77 ae fe b6 85 ea c1 99 91 cd ec 7b 61 52 af b2 cf 1b 42 a9 57 41 99 0b 09 e4 ec f2 cd 59 c2 1c 87 b2 ac fe 11 84 7a f0 a7 0b 06 55 55 54 27 1e 36 69 55 dc 4d 34 dc 4d de da 18 3e e1 bc a2 28 8f 8d d8 b2 83 1e 27 c5 3d 44 67 7c 42 11 71 39 ab
                                  Data Ascii: w{aRBWAYzUUT'6iUM4M>('=Dg|Bq9cf~G=h+(\W`'u{Ik%{hL'ddmzFPj&/!-=iZjth.|k~!aO6Vr'EwE*La(`s4ez?!Q
                                  Oct 6, 2024 20:26:47.383166075 CEST1236INData Raw: bf ee 4e 65 2e 1e 1a 59 68 53 15 79 dd 28 88 a1 6a 54 56 8b 28 c7 82 34 53 0a 74 93 d5 1b 51 36 79 51 94 cd 66 9b 9b ac cc a1 c1 ed 74 53 81 50 85 ce 1f f0 70 b3 cd 2a 3b 4b 62 40 39 ec 1d 77 82 cb cb fb 57 8b cb 4b 73 79 59 5d 5e ea cb cb 38 74
                                  Data Ascii: Ne.YhSy(jTV(4StQ6yQftSPp*;Kb@9wWKsyY]^8t!kx&&9EHg{9/3~P,_4kN94~KEs<\:6r4C_]./~k<ac0f?pk!y{_;C;CSc
                                  Oct 6, 2024 20:26:47.383177042 CEST1236INData Raw: 10 24 f2 4a 51 21 6f ef 71 2f 8a 56 b5 6c d5 d4 54 0f bb 27 34 df 79 37 5b a8 1e 3e 42 8e 6c 14 d5 eb 3c c7 4c 4b b0 14 46 a6 e4 81 ee da 38 d3 22 cf 1f 76 d7 68 9b ad 95 b0 82 4d 71 0b 8f 48 69 db 76 68 9e 11 b1 27 e7 6f cc 79 b1 44 84 11 53 0c
                                  Data Ascii: $JQ!oq/VlT'4y7[>Bl<LKF8"vhMqHivh'oyDSho4Y' tw+A?GDbRvuz<)d:\W!b(^f!4dQF,ad*}`C<S'+Ge]Ne:$c,g@i<o@z(ze!i.J
                                  Oct 6, 2024 20:26:47.383209944 CEST896INData Raw: 98 fd 1b 91 b4 94 3d 92 f7 56 54 93 88 6b 4f 56 20 0c 0c 4e 22 4e a6 cb ad 71 e8 2a f2 6a 30 af 8d a9 b2 68 6b 80 38 d6 92 0e 73 d2 4c 29 d0 1d 94 63 77 44 f4 51 ba 46 2b 62 fa 9b cf d1 64 e3 5c 3d a7 5d 57 d9 31 6e 55 6c a6 ff 0e d7 9f 25 0d b4
                                  Data Ascii: =VTkOV N"Nq*j0hk8sL)cwDQF+bd\=]W1nUl%ICUVivy{{[(#c>g6j:3#H1&3kkO\B0GeSa[56`pokxWE8~rhdd)EoN
                                  Oct 6, 2024 20:26:47.383223057 CEST1236INData Raw: d1 70 37 79 6b 63 c4 f9 f8 80 4c df 4f ba 4c 36 d9 ea 0a 64 91 e8 ec 17 50 13 b8 2f 2b a8 6b ac f4 27 ce 4c f4 94 6e 75 76 b3 85 8f 45 65 4e fa 5a de 22 a6 78 10 32 e0 0b a4 68 61 bd 93 f3 29 7a 07 0c fa e6 cd b6 cc 33 74 01 d4 ec da be d6 d8 e1
                                  Data Ascii: p7ykcLOL6dP/+k'LnuvEeNZ"x2ha)z3tQ\e).r\ BqnVr[$t|N:By3"c?[vwSYv.(NDx'\ctq~cVbe4&}R9h"B^}
                                  Oct 6, 2024 20:26:47.383248091 CEST1236INData Raw: 33 83 e9 d6 25 74 67 c7 f3 e0 0e c5 35 e1 2a aa 40 5c b7 2d e4 35 4c b0 ae 76 5d ec 1f fd ff b3 1a c5 1f 8e 7a d3 ff fa 1e ff 4d c5 87 45 bb 35 fe ef 56 18 c9 31 21 65 3d 5f b4 a3 68 d5 3b 64 62 e6 1c ba 35 54 d3 98 ff a9 f0 b0 70 5d 73 a6 ce f9
                                  Data Ascii: 3%tg5*@\-5Lv]zME5V1!e=_h;db5Tp]sm[ZD0$VT+a#Iy5o@a8TUQgmY5g&p5/D@0E!;p*@T#X[%<Ls_0&)qc
                                  Oct 6, 2024 20:26:47.383260012 CEST1236INData Raw: e0 9f 82 24 3c c2 7c 85 d7 7e 13 7b 22 d0 ed f1 9b 28 12 b6 11 06 6d 52 fb f0 b9 e9 48 ed 54 d2 a8 02 71 dd ee 19 4e 87 b8 9f ae 51 31 a8 2a 84 28 a8 ff 0b 4a 95 d1 3d f7 ed c1 14 37 02 e3 7b bf 47 1c cd c9 c5 d0 84 29 ee 38 2b 79 1e ad a2 d9 8c
                                  Data Ascii: $<|~{"(mRHTqNQ1*(J=7{G)8+y*&vLP<TV1Sy_(p8~6{D^U1fa0Vt;!QB.4465CEHz$';wL~0fh!avzmR :wol3uS
                                  Oct 6, 2024 20:26:47.383291960 CEST1236INData Raw: f0 b1 a8 0c f6 19 3d 32 ec c6 ae f8 2d 65 a6 1d 4d 2e d7 a9 40 68 7e 3c e6 a5 1c 3b c8 62 53 22 c6 83 43 0e 7e 62 ca ba 00 ec 4f cc 5f 07 62 86 9e 0f ed 7e 53 5c 30 c2 35 22 9e 58 97 b2 83 f3 06 5e 24 2e 1c 73 74 76 14 c8 10 1d 1d 6c c3 b5 ea 29
                                  Data Ascii: =2-eM.@h~<;bS"C~bO_b~S\05"X^$.stvl)E0V){5 MQq1[Y}&P3vY6LsgLq87%D`l"`cFt5bX"~:$eW\_aD^P &*X]M8Q^i}
                                  Oct 6, 2024 20:26:47.383302927 CEST328INData Raw: 8f 46 c8 6b 62 1b 8e 94 ef 67 d0 5d 8c 0b 45 7c b1 92 e7 d1 2a 9a cd 68 e7 2e 89 8e 15 99 ae 09 04 51 c8 6c a3 51 c8 e9 02 61 af 1e 17 f5 2c e0 f6 5d be a2 23 e5 8a 3f 02 21 cf 97 c8 ea 56 67 37 5b 20 8a fa 8a 32 e5 d5 03 b1 7d f2 78 5b 9f dc 66
                                  Data Ascii: Fkbg]E|*h.QlQa,]#?!Vg7[ 2}x[f5-!_}`i0-g!sTUp;@m0ym+=A+k5?%*)e;%/<kw`uEr4Iw|Xgu,%>s:<ght
                                  Oct 6, 2024 20:26:47.388016939 CEST1236INData Raw: 08 c2 d3 85 82 4f b8 e9 3a f2 8a 3b 0d d5 9b 42 6e 37 a0 0d 82 f2 55 27 2b bb ef 35 ea a6 b9 2e 72 5b ff 90 a3 f1 3f 44 57 e8 3a 84 44 ad d3 01 01 4c 22 6a a3 df 8c b4 db b1 01 84 74 3d 1c 48 64 6f fd 56 c2 18 2c 62 dd cb ea 48 8a 76 38 c7 5c 79
                                  Data Ascii: O:;Bn7U'+5.r[?DW:DL"jt=HdoV,bHv8\y9X4_?|ucGKZ<lv<N 'ec>tOE,K6'2p? kx]U{`h0u.^k+k7g{&yN
                                  Oct 6, 2024 20:26:48.599497080 CEST298OUTGET /tamask-v2/MT/Folder/confirm.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:48.756839991 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 2854
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b8 00 00 00 57 08 06 00 00 00 76 af 50 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0a bb 49 44 41 54 78 5e ed dd cb 8f 1c 47 01 c7 71 a4 88 3f 00 89 bf 04 fe 11 90 7d ca 09 0b fe 06 90 2d c5 9c f6 e4 0b 07 cb 97 95 2c 90 2c 07 c1 d1 07 ef 61 b9 fa 21 2d 0a da 51 50 36 04 8b c5 d8 e3 1d af 93 f5 03 27 2b 9b 14 fd ab ee ea a9 aa e9 ee 9d 7e cc ba a7 e6 fb 91 5a 99 e9 47 f5 6b 53 3f 57 77 75 cf 0f 0c 00 00 09 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 00 00 49 22 e0 56 e8 3f 27 a7 66 fb e1 cc fc e2 8f ff 34 3f f9 dd c4 fc f8 b7 7f 35 3f fc cd 43 3b e8 f3 4f b3 71 9a a6 79 34 2f 80 cd f4 ee dd 3b f3 cd c9 4b f3 64 7a 64 1e fd eb b1 39 f8 ea 91 f9 fb [TRUNCATED]
                                  Data Ascii: PNGIHDRWvPPsRGBgAMAapHYsodIDATx^Gq?}-,,a!-QP6'+~ZGkS?Wwu"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"I"V?'f4?5?C;Oqy4/;Kdzd9Wvg4ynv81?_?l5h{ifZF75?47=3<i_Fe,it!oNo5/4iZ2*l?8P?g4*CeLieFP_y yuL,"??2--S< /PzUplpqo"tCQY\5]Bt!gLW>+_|u1v8*9#uql\KN~-IUsN|UsNp97z<P,=Q>Ju<'GuVuiZ7Zo^.Zq9%RKAsn}i]n?RKA<Zo"Z{#2zH[2GL[7h9%us\R>\cs-MQI#+dv1I:nmq2{N_/W|[Qmd\K#I:nmq/(d6o^2w2;rVuk6


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.649741192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:46.811028004 CEST306OUTGET /tamask-v2/MT/Folder/jquery-3.1.1.min.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.387476921 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Keep-Alive: timeout=5, max=75
                                  Transfer-Encoding: chunked
                                  Content-Type: application/javascript
                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 b2 69 9b db 36 d6 2d fa fd fc 0a 89 ed c3 00 16 c4 92 9c 4e 9f db 94 61 3d 8e ed 24 ee 76 ec 74 ca 49 ba 5f 16 9d 07 04 36 87 2a 8a 54 81 50 0d 11 d9 bf fd 6e 70 d0 50 25 27 fd be e7 5e 0f 22 86 8d b5 d7 5e 6b 9d 3d 1d 8f 2e ff b1 01 7d 3f ba f9 d2 9b 7b f3 51 3d 22 92 0e 67 df 94 9b 42 09 93 95 05 9e 5f 5e db 33 af d4 c9 59 9e 49 28 2a 18 3d 3d fb 5f e3 78 53 48 5b 41 04 8b e8 d6 d9 e0 71 65 74 26 8d b3 70 ca e8 12 70 c1 b9 b9 5f 43 19 8f 56 a5 da e4 e0 ba 9f b9 f0 e0 6e 5d 6a 53 2d 8f b7 5c 78 aa 94 9b 15 14 66 19 61 9b f1 8c fa fb ae 74 9b c5 64 bc 2f a1 26 d5 e5 ed a8 80 db d1 1b ad 4b 4d 9c 7e 18 0d d7 9b 4c 43 35 12 a3 db ac 50 58 73 9b 99 14 77 c3 4b 87 2e 34 98 8d 2e 46 d8 85 36 7e fb 4b 1c 94 00 e2 ac 00 e5 8c 07 ba dd fb 65 f7 f1 4d 9a 55 ec 77 64 b8 11 7a 24 79 10 32 75 30 09 03 fe a1 15 c1 4b c0 fc a0 4b 53 5a ec 0f 31 8b b9 f4 2a 2b 30 4b 70 25 cb 42 0a c3 52 5c ae 37 55 ca 32 5c 60 57 b8 c3 ca 4b be 6d d8 15 bf f4 4c 79 8e ad 8a 84 e5 [TRUNCATED]
                                  Data Ascii: 1faai6-Na=$vtI_6*TPnpP%'^"^k=.}?{Q="gB_^3YI(*==_xSH[Aqet&pp_CVn]jS-\xfatd/&KM~LC5PXswK.4.F6~KeMUwdz$y2u0KKSZ1*+0Kp%BR\7U2\`WKmLyIE@5hsV<|IkMYhxTyR0&K8j%=w/<^C^Y0BZh_*4n|6oXL{}.7o,Oflgl$B7;EO],l[`^^@W7,"1?c|rwzhQrY7yXliW5,l!Z(4LS#M8j={"DVb}mcFXwvrMG`j=3'|=ll8+g2k2\nt5p}B'1!D}S3e'B_Ns*g?Z]430~vYw"KeaK>/bdDe(x.XM&9e;^V}3Jh]o9/Nt>(I1'W40XT$Bd
                                  Oct 6, 2024 20:26:47.387489080 CEST1236INData Raw: b9 b2 f4 5c d7 7e 6c d7 1f 72 91 15 9d ce 44 d9 c6 c0 ed f1 4b ad c5 3d 1e 50 ba 24 80 ff 70 5c 16 73 e9 ba fb 4b 49 97 d2 ba e8 ef ce 0f b1 da 5b 1c d9 b6 e7 83 0f e4 12 45 46 50 ff a6 cc d4 68 d6 b3 69 4b f0 74 08 4f b2 37 8e 6c e1 6e 2d 0a 55
                                  Data Ascii: \~lrDK=P$p\sKI[EFPhiKtO7ln-U?6|/Li{"z@.^%q(A{<cu2lR]wx,AlEg8Bq8cKPxK\oO:Dm[h:Gol\}^/UrQ#xOt-t0
                                  Oct 6, 2024 20:26:47.387495995 CEST448INData Raw: 5d af 36 b9 c9 d6 39 d4 38 5d 51 6b 10 aa 2c f2 7b 5c 5c 6f 32 6d 7b 49 bc 50 0e fb 3b 77 82 8b 8b bb 67 b3 8b 0b 73 71 a1 2f 2e 8a 8b 8b 38 74 d8 3b ee 90 a5 7f 81 7f bc 1a 0b 6e a7 61 1d 7c ba 98 4d b1 56 cc 42 3a 71 d8 f7 dc b9 b8 08 9c c9 df
                                  Data Ascii: ]698]Qk,{\\o2m{IP;wgsq/.8t;na|MVB:q'SLM/}zpi {OEH/co.urqs7 iP3kg="?u5m I~8<w>'-4CDqS}S$x1+=?*C)y
                                  Oct 6, 2024 20:26:47.387506008 CEST1236INData Raw: c1 27 e4 fe a4 a7 d8 b0 5f f8 99 65 95 15 eb 8d a9 2b c8 41 9a da 92 11 1a 44 1d 6d 8c 29 0b fa e4 2c 63 ff c4 ba f4 42 d9 e5 bf 70 19 7c da 86 93 8b ed 45 f5 f4 22 28 84 c9 6e 60 74 71 7b c6 fe ab 43 fb 13 09 2e 6e a7 21 ca 42 2e 6e f1 17 dd ef
                                  Data Ascii: '_e+ADm),cBp|E"(n`tq{C.n!B.n=gNu~=%q4-eMEk%ms*74YY"&FD|Yh0]sUrlyntV$^TW&|b>_g_/_>xgHy6w'O%'uf
                                  Oct 6, 2024 20:26:47.387516975 CEST1236INData Raw: 5f e1 93 83 06 75 ed 60 f2 4d 59 b4 3b fa 99 7e e5 e7 fa f5 84 e3 52 af 10 74 14 2d 1f 06 45 65 95 88 72 50 08 38 9e 2f 9d 5c 44 90 77 95 07 eb 83 37 47 00 87 af 85 1f 3d dc 66 d5 eb 83 83 ba 3e 3c 19 63 3f e1 ba 60 73 7d ea f5 41 f7 07 34 0f e7
                                  Data Ascii: _u`MY;~Rt-EerP8/\Dw7G=f><c?`s}A4^xQ';Lu> AcnY'yL9$]1Qc6!%`GKa:V_FDxf.>;@t#Dxmu)7T;QIC"lmf
                                  Oct 6, 2024 20:26:47.387532949 CEST1236INData Raw: b2 cc 0a e2 d4 0e 0e af b9 3e 55 a3 0f 6b a2 41 8f d2 93 e5 6a 2d 34 bc 2e e5 c6 66 f6 87 b2 ca 2c 6d ca 0c 8f ea fa a0 ac 30 22 2b 2a ba dc 0f c6 22 ba b5 c1 97 fc af dc 1a 5d 94 0a 3e 62 b2 97 c2 53 3d dc 9b 1c ec c7 17 4c f1 c8 75 23 cf f6 2a
                                  Data Ascii: >UkAj-4.f,m0"+*"]>bS=Lu#*{\h0]Uu=&ccb]~I/go)<EbD$7v8zy'G9laER|YNqA%T>Q-@eu-(6$.?/AD9VuU6}QH-|=n7
                                  Oct 6, 2024 20:26:47.387538910 CEST1236INData Raw: e7 51 81 6f 3f ae fb b0 63 c3 7e 38 7f f3 d3 eb 0f 47 43 dd 08 3d 8a 98 e4 63 db de 75 ad 3a 43 d0 7e f6 5a 0d 30 f4 95 e9 30 96 c5 26 cf fd 76 a0 a5 ad e4 c7 8a fb d2 75 3f 76 e5 92 a2 c6 11 4f 88 64 e3 19 ed 36 d2 c3 c4 c1 dd 87 98 38 d4 61 d2
                                  Data Ascii: Qo?c~8GC=cu:C~Z00&vu?vOd68aN#:5ffqg{#;16'n}Iicoqv.w1'bn}{ZI5UGHC>Tl]Oc5'u8YL~e|e.j u4&Px_
                                  Oct 6, 2024 20:26:47.387567997 CEST328INData Raw: f3 f1 7e 0d 43 02 c7 ad 52 46 68 24 e0 3f 9a c2 86 ad 94 c2 9e b9 ee 7e ed 61 22 d2 21 c2 d2 75 a5 57 e5 19 2a 33 a7 6d 8f 4c 35 4c 97 e5 01 de a1 d7 9c 97 0d 8b 4b b9 a9 3e 77 5f 78 02 8f 6f e0 4d 0e 2b e4 8f a9 1e b7 2d bf b1 8f ea 7a bf 26 14
                                  Data Ascii: ~CRFh$?~a"!uW*3mL5LK>w_xoM+-z&TK5uo<[m"A 9e*j!;|[Odzc;e!3U-U9HTzw;v(Z#lSg20j!;sEyV$*vx:db"wN+o]F
                                  Oct 6, 2024 20:26:47.387579918 CEST1236INData Raw: e1 4d 74 8c 86 53 b7 f6 f9 6b 41 76 9c 06 91 82 59 d8 50 96 8b 07 d7 82 45 bb 8a 68 3a b7 35 70 fd b0 82 c9 5d 8d 7c 3e 5b ca 49 e4 cb b6 f2 06 8a c7 68 36 4a 56 06 c9 67 0b f9 3c 5a c8 09 7f 46 31 9d 9b 2a 25 72 90 79 24 f0 7d a9 d4 ef 3d 9f ff
                                  Data Ascii: MtSkAvYPEh:5p]|>[Ih6JVg<ZF1*%ry$}=(^t^ F$1dIa&q^Xh[-TV)8~nK:[6tD!_=\V*0m8.Mi<]$M\-cO0o-kbbe]
                                  Oct 6, 2024 20:26:47.387590885 CEST1236INData Raw: f6 74 25 8c 4c a1 c2 a7 c1 26 ec 94 06 3e 99 64 0b c0 ce d0 75 3e ea 0b 43 df 48 83 b8 1a 28 df 09 92 bd c0 44 74 34 da 65 85 d6 79 55 6b fe 8c 65 d3 39 f5 64 59 48 61 08 ea 93 6f c0 47 4f 50 70 24 31 7d d6 41 2e 9d a7 8e ef 38 0d a5 d8 6f 9d 0b
                                  Data Ascii: t%L&>du>CH(Dt4eyUke9dYHaoGOPp$1}A.8o|s${=S>Nm{LMeoX3>X/fv)Mwe{]3gac d?75P{~;i0Exs),/WKhE]cl
                                  Oct 6, 2024 20:26:47.392456055 CEST1236INData Raw: e0 ce e0 19 52 fb 88 2b 3c c8 aa 7f 7e ff ee 75 29 f1 b0 5d e2 91 2c 0b 23 b2 a2 c2 a3 61 69 fb 56 52 ac e1 bc 67 82 77 dd c1 c2 ea 72 cf 4f aa c5 83 90 01 bf 29 33 35 9a 8d 39 97 8b 5b 8c 03 10 22 b8 55 0e b5 f8 eb 78 f0 f5 23 86 96 a2 b8 73 7e
                                  Data Ascii: R+<~u)],#aiVRgwrO)359["Ux#s~tbcQG$qPzSxVvDnRKC"X3gQ=D+E,rz%LT~>='..f/gs/8|JYvO21c'gaAua
                                  Oct 6, 2024 20:26:48.599879026 CEST295OUTGET /tamask-v2/MT/Folder/full.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:48.761168003 CEST822INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 581
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1c 08 06 00 00 00 76 f8 0f a9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 da 49 44 41 54 48 4b ed 95 4b 28 44 61 18 86 95 8d b2 62 41 59 d9 c9 ce ca ca 46 51 62 61 ad 64 61 61 c3 c2 42 6a 52 13 c9 42 2e 49 14 93 5b 24 42 94 24 56 48 4d 63 6e ee cc 30 93 99 a1 71 99 0c 69 c6 65 36 1f 1f fd 75 9a f3 9e cb 48 24 16 cf e6 fc df 79 9e fa cf 7f ce 49 0a 3e c4 e8 27 f8 0f 7f 1b bf 23 bc 1d 8c d2 98 3d 44 9d 1b 97 64 58 0e 50 9f f9 9a d6 3c 0f 70 56 0b 5d 61 0e 36 2c 05 28 ab d5 49 c9 8d 5b 32 32 9a 1d 54 36 e2 22 b3 3f 02 ef 47 68 86 97 8e ee 28 a7 7d 07 06 11 23 d6 10 f4 c4 a3 1a 9e 70 86 28 dd e8 80 01 35 0a 07 8e a1 4f 8a 62 d8 12 88 50 66 0b de 5a 26 bb 6d 1b 5e 17 d4 ce fb a0 57 a0 18 ae 99 3b 83 42 a6 7c cc fd 3e c3 cf 1d ad 0b 46 6d ca db 0e c3 8e 8b 28 14 09 8a 06 3f b6 b2 67 f3 0a ae 0b f2 7b 0f 64 6e 01 0c 9b 2c 37 [TRUNCATED]
                                  Data Ascii: PNGIHDRvsRGBgAMAapHYsodIDATHKK(DabAYFQbadaaBjRB.I[$B$VHMcn0qie6uH$yI>'#=DdXP<pV]a6,(I[22T6"?Gh(}#p(5ObPfZ&m^W;B|>Fm(?g{dn,7P(M6_d~P$fp%qz<)<'[A^<O.>za$sZa>n3LuFD3(PI-Z^bYqCSfQ(fgo/T2[x?BWXj|r<Y5-WA&9lIENDB`
                                  Oct 6, 2024 20:26:48.869184017 CEST295OUTGET /tamask-v2/MT/Folder/tada.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:49.030760050 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 6472
                                  Keep-Alive: timeout=5, max=73
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 33 08 06 00 00 00 3a a1 30 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 18 dd 49 44 41 54 78 01 cd 5a 09 74 5b e5 95 be 6f 7f 7a 4f fb 2e 5b de 62 3b de b2 c7 59 49 88 29 24 69 3a a4 ac 01 0a 94 29 2d 2d ed 9c 96 29 73 e8 32 4b 8b 3b d3 2d 53 86 b6 74 80 12 4a a1 50 ca 12 4a 1a a0 93 90 06 e2 10 12 87 d8 89 9d cd b1 1d 3b 56 2c db b2 2d 5b fb f2 a4 b7 cd 95 12 32 09 0d 90 cc f4 f4 cc cd 79 47 b1 de d3 ff ff df ff df fb dd ef 5e 89 80 f3 ad b5 95 b4 bf b7 d8 18 99 0c 2a 70 f0 de 0c 5c 82 3d 01 0b 99 d2 19 ce 35 65 9c c9 34 35 1d dd 75 f5 e4 5b 13 f0 57 b2 1f 38 17 fa 8c 82 b9 e4 be e1 5d 87 0a 7f 53 ef df 28 fb f4 a1 12 bf b4 ec bb 56 ef cc 1f 72 7a 48 8a f7 bd 7c f0 52 06 fc 5a e3 fc 45 2b bd d5 af 96 d9 3d 77 ba 1c b6 eb 6f 17 aa 27 ae 72 69 27 37 87 c3 6a f1 81 96 5d 34 54 56 91 10 68 d3 e0 32 ad b5 a5 85 6e 11 04 ba [TRUNCATED]
                                  Data Ascii: PNGIHDR33:0*pHYssRGBgAMAaIDATxZt[ozO.[b;YI)$i:)--)s2K;-StJPJ;V,-[2yG^*p\=5e45u[W8]S(VrzH|RZE+=wo'ri'7j]4TVh2n/3_+{htp,(&3~Vy&uN<if{><4g;nthi2;^n`}&N0wB>USo>#O_zcYEQ@Tq$)Dc`c}[.qX{u-_xJt6rbsEZNK9sz*4:p%3g$GL+|BN:,*xai5S/YjDl_iIH|jZ5:!h X-K1QSiVSS!-LMi}7!v56w}eQz73>Ce??/Ogn;{%)Y,?b=59Ey9M1gI?&}%:5p{q/g,4{*(z,;]{^Y{^\!-e/1\tSwA9Co'BizC_(BMIZR.S


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.649748192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:47.088571072 CEST300OUTGET /tamask-v2/MT/Folder/popper.min.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.663305044 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Content-Length: 8178
                                  Keep-Alive: timeout=5, max=75
                                  Content-Type: application/javascript
                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 72 6d 9b db b6 b5 ed f7 fe 0a ea 9c 1e 01 88 20 5a 4a 4f ef b9 97 32 a2 c7 b1 c7 8d 53 c7 e3 13 db 75 53 45 4f 03 91 9b 12 62 0a 60 01 68 64 55 e2 7f bf 1b 7c 91 a8 99 49 d2 3e f6 88 c0 c6 7e 59 7b ad f5 e4 8b df 45 cf 4d 79 b0 6a bd f1 11 7d ce a2 97 90 81 55 a9 89 fe a6 ee 4c 61 a2 2f 27 d3 ff f9 5d f4 42 39 6f d5 6a e7 21 8b 76 1a 33 22 bf 81 e8 bb 57 ef a3 d7 2a 05 ed 20 a2 45 7b f0 60 b7 2e 92 16 22 e9 a3 8d f7 65 f2 e4 89 29 f1 c9 ec 6c 0a b1 b1 eb 27 6d aa 7b 82 0d 58 fc bb e8 8b 27 34 df e9 d4 2b a3 29 70 cf 8e c4 ac 7e 86 d4 13 21 fc a1 04 93 47 f0 b9 34 d6 bb e1 90 84 e9 b9 d2 90 91 41 f7 b8 35 d9 ae 80 79 f3 89 db 54 e1 29 4b 48 d7 f6 d2 a9 a9 1e 0e 9b 6f 2c b7 d9 bc 39 52 cf 12 88 df 9a b2 04 1b 8a 2b 46 fd 46 39 7e 46 86 b0 76 b8 5f 20 02 a1 cd ba 78 04 14 d8 d1 82 df 59 3c 23 c2 45 03 3e 7a d9 26 2c 71 b8 38 56 b1 37 ef b0 54 af e3 54 16 05 d6 54 e7 0e be d9 5a e5 74 3a 10 02 62 6d 32 78 8f 70 59 d3 75 b1 9c dd 49 1b 19 b1 06 ff dc 6c cb a0 c2 3b 7f 28 [TRUNCATED]
                                  Data Ascii: rm ZJO2SuSEOb`hdU|I>~Y{EMyj}ULa/']B9oj!v3"W* E{`."e)l'm{X'4+)p~!G4A5yT)KHo,9R+FF9~Fv_ xY<#E>z&,q8V7TTTZt:bm2xpYuIl;(p0`v_&\o:@i[n\T8)a:(Qf3W>KGvLfTR}I:zb`_\5k_BAq+Tlw+wOysr5d6l0:"<wp%phv#^sy8Aypo2Vh9aX*xj8)SgRP) |.rgv~8gse]F.k]\LcF/+|w<EgnqjaTL0_>{Wo)hh=p)RR*>ajP!t3^*q]>|N'u`";".7yF2Yz$\\^pxgTMi1]xSnDZS{6u:<Z}RzN
                                  Oct 6, 2024 20:26:47.663364887 CEST1236INData Raw: ba a3 c4 2e cc b2 6a cf 10 ce 67 06 8a c6 66 8d 45 be fc d7 38 f8 72 39 1c f6 6f b8 99 a4 9e d7 14 30 74 48 7d 29 c2 ce 0c 61 9a f9 78 9a 4c 3b 24 10 63 d6 48 a8 2f 2c 87 78 65 bc 37 db ee 16 2a 46 42 d7 67 ab d6 9b ee 72 01 9b f7 c1 92 cf 2d df
                                  Data Ascii: .jgfE8r9o0tH})axL;$cH/,xe7*FBgr-5#*p,>41PJea +c3ddF,tF'mG!R &x2%[O}3nLsUH-W(%s5ZB!LlhC1s(TvroF#p;;
                                  Oct 6, 2024 20:26:47.663374901 CEST448INData Raw: 0e d5 25 f2 4d b3 10 e3 85 98 3c 95 ad d6 73 b9 98 2c c3 66 49 d6 1e 78 8e 6d 5d 59 28 4f c9 98 b0 c5 74 d9 75 2f 46 34 9f 63 6c 94 27 84 b0 8b a9 6e 1b 53 35 f0 94 c8 68 b8 74 45 bb 20 7e 2f f9 f5 65 8f 35 f8 e7 66 5b ee 3c 64 ef fc a1 00 7c 41
                                  Data Ascii: %M<s,fIxm]Y(Otu/F4cl'nS5htE ~/e5f[<d|A:xYGZdG_j2$UbFs@nhH_|YX[${I}M8$sK-L>%d?b8zt0yOr(Zt [Yc+K
                                  Oct 6, 2024 20:26:47.663430929 CEST1236INData Raw: e5 fc 14 29 17 65 50 5a 48 a5 87 8c 47 3b 07 51 2f 4d ff 34 20 dd ae 57 ad 4f 27 8f af 33 1f 83 96 ab 02 b2 e1 10 70 b3 e1 90 9a d8 e4 b9 03 ef e2 d2 94 25 58 91 3e 08 31 7e 89 58 c8 c1 82 4e e1 2a ef 1c c5 54 a1 a8 41 17 b0 0a cf 17 e6 de d0 5a
                                  Data Ascii: )ePZHG;Q/M4 WO'3p%X>1~XN*TAZ(;c^ kqTO\r][af`[@f[zcbsqYkL6q_it8Wf3iik2j,[u>q*@D(
                                  Oct 6, 2024 20:26:47.663443089 CEST1236INData Raw: da ec fc b4 98 2e 87 c3 fe 8d 1b 21 e1 ec 2a 60 5c 85 bb 2b 54 8a 82 8e a6 2c 46 9a 52 e9 e9 39 38 41 39 59 27 96 9f 2b 34 c6 1d 58 07 94 25 ea 02 ec 2f 8d f0 5c 35 f0 34 8a bc 95 1e 6d f6 84 d2 79 f2 e3 f8 f4 e3 88 cd 7f cc be f8 31 0e bf 8c c6
                                  Data Ascii: .!*`\+T,FR98A9Y'+4X%/\54my1_'[1S)e-e:A3Z_5Uh_c**I,O&DkIA.w5BL~d:|a+J6t"w]][&77Pzw0{DmB%YQe~sU]GB1-
                                  Oct 6, 2024 20:26:47.663454056 CEST1236INData Raw: 6a 2a 90 78 58 a8 25 0a a8 96 ac 33 3e 22 cc 40 2c 88 dc 79 33 46 77 59 4f 78 7d 69 3f 63 d0 19 1e bd 29 cf af 78 6e 23 cd 9b 55 eb 8d 3f bf d6 b7 73 b4 c9 58 19 ef cd f6 ea 72 89 76 85 05 e4 5d 7e 38 76 91 e6 79 c9 25 88 0c 62 57 a8 14 e8 1f 18
                                  Data Ascii: j*xX%3>"@,y3FwYOx}i?c)xn#U?sXrv]~8vy%bWG_~6!yI?~xiST=F&k7q+| pxgTMyF;v|(3XVVnxWiixtVX;+]
                                  Oct 6, 2024 20:26:47.663464069 CEST1236INData Raw: a5 9d 97 c8 54 bc 35 99 ca 15 58 c7 49 dd 0e d9 e8 eb 42 18 6b b7 81 59 e8 a0 85 89 a1 d1 33 f4 22 ce 5b 94 1b 8d ec 0f 25 98 3c d2 ec 88 e1 40 ff 79 42 03 3e fe c7 0e ec e1 1d d6 a6 de d8 40 f0 40 5f 5a 57 50 38 88 02 b8 87 85 e8 5c 2f 31 88 35
                                  Data Ascii: T5XIBkY3"[%<@yB>@@_ZWP8\/15]) K)7)~7mwG+*)k&RYof2essdSByC=)!co^=e|R[@kw5r(l^wOb|GX1mN^G
                                  Oct 6, 2024 20:26:47.663480997 CEST328INData Raw: ce 40 e7 fe eb 72 c8 b2 2c 0e 35 80 2b 25 d6 e5 ee 59 9a 42 01 56 86 82 d9 9d 51 59 34 19 08 51 0e 87 a9 d1 ce 14 10 ef a5 d5 94 7c 7c f6 fd 9b 57 6f fe 94 44 3f dd ab f9 29 32 65 f8 46 5b 73 07 59 e4 4d f4 53 7f df 9f a2 0e 57 24 75 16 ed 55 51
                                  Data Ascii: @r,5+%YBVQY4Q||WoD?)2eF[sYMSW$uUQDhLvjW:q)E9HJ^g\iVKTX87%G72x7GkPfA@$I;A$&W#%Jrc.0K<@HmZ&`
                                  Oct 6, 2024 20:26:47.750107050 CEST314INData Raw: a6 ad fb e2 70 dd 38 1d 91 80 62 57 85 86 37 e2 f8 1f 9f c7 65 21 53 d8 82 f6 ff 91 a0 8c dd a5 9a 35 8e 8e 20 96 de 5b b5 42 a3 39 e1 80 1e 2b 7e c3 fb 41 86 37 17 2c d8 3d 6f cf 81 f0 24 ad 35 fb 77 fd 77 88 4d 9e 3b f0 ae 79 bb ce c1 92 8a df
                                  Data Ascii: p8bW7e!S5 [B9+~A7,=o$5wwM;yw`?_>trV\eqM&\\'Nvlws{~zMQS5~6hz]F62fVR!`w\6&SP%w3inRfkcY*%={^2
                                  Oct 6, 2024 20:26:48.590723038 CEST295OUTGET /tamask-v2/MT/Folder/icon.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:48.752134085 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 29430
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec 7d 07 78 5c d5 95 bf 64 79 93 ec 6e 36 d9 6c fb ef 66 71 08 84 8e ed 69 ef 8d 0a 10 48 36 21 64 53 d8 64 03 58 32 bd 85 d0 21 74 83 71 37 b6 34 33 92 25 77 c9 26 94 90 85 10 42 49 42 e8 bd d9 74 0c b6 71 2f ea 2e b2 ea b4 7b ff e7 dc f2 de 7d 33 6f a4 d1 68 66 34 23 cd fb be fb bd d1 a8 bd b9 f7 9e df f9 9d 7a 8b 8a 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 55 b8 0a 57 e1 2a 5c 85 ab 70 15 ae c2 35 86 2e 5f 95 a3 a8 f1 22 17 7b 1d a8 74 fe c3 4b b7 ba bf a9 7e bf ad 56 2f 69 f1 6b c5 cd b5 3a fb ba 25 a0 17 b5 07 f4 c2 c4 15 ae c2 95 c2 d5 ec d7 8b e8 aa ef 15 ed f5 6b 45 2d f0 1a 64 ab a4 ab 41 9f 20 bf df bd 54 ff ea 9a 4b [TRUNCATED]
                                  Data Ascii: PNGIHDR\rfpHYs~ IDATx}x\dyn6lfqiH6!dSdX2!tq743%w&BIBtq/.{}3ohf4#zW*\pUW*\pUW*\pUW*\pUW*\pUW*\pUW*\p5._"{tK~V/ik:%kE-dA TK.wufU/>qgzFW{c<>(VEm55<EBiV^m2vWv*O{/vk3r?tN@p<t.%j~@-C*t*\*{ykK:0GhOv6-=xNwQY?*Mkt'vp+ov@Y3 kl^t"p*2};z&%4y~CKtLZt#rZzRe$0yy.(<T9)@tC#h[@/e<@( AWsbJ%:fZUKul1.b`Eii ?\v9a$TOs"(z 0HRzhi)>|e|H@G+5&/C"_W=(jjk.qv39sr7}}?.Fs=_q.+^f
                                  Oct 6, 2024 20:26:48.752156019 CEST1236INData Raw: 04 dd 40 5d fa 3a ea f4 28 a2 57 1f 7c 18 f8 60 03 f0 c1 fe 00 1f f4 47 ad b5 56 a7 21 37 0f b4 a2 66 64 06 3e 9d d1 a1 c2 55 b8 f2 fd 6a ae f5 82 c0 cb a8 98 97 69 fb d6 78 6d 7f 0c ec ff b9 b0 ff b7 77 2f e3 4a 13 19 f4 be 25 7a e8 ed 3b 3d dd
                                  Data Ascii: @]:(W|`GV!7fd>Ujixmw/J%z;=@OcZ_?8_j=?.KX"?]b<zbA%bgZ|(PD^@o."}KZYvR;m;&%C(x)IVB
                                  Oct 6, 2024 20:26:48.752170086 CEST448INData Raw: 35 c1 38 d0 67 38 f5 40 e0 d1 be 67 ca 4b b7 68 7b 95 f2 6f 07 ca ff c0 2f 53 a4 fc 89 58 40 a5 53 98 01 ce 56 18 5f e3 20 e0 2c f6 a5 9a 14 c4 6c 7f 11 4b 84 fb 97 40 f0 b7 30 fa 8f f1 ff ca 94 1e 72 50 93 e0 a9 eb dd bd e8 11 35 4d 02 cb 04 12
                                  Data Ascii: 58g8@gKh{o/SX@SV_ ,lK@0rP5Msj:^xlY$SP,1ZEQ*\^5W|.^u2EBz\_5_:s)/+[7Ki{o=$h1$t M!>g/
                                  Oct 6, 2024 20:26:48.865484953 CEST300OUTGET /tamask-v2/MT/Folder/eye-close.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:49.029392004 CEST1121INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:18 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 880
                                  Keep-Alive: timeout=5, max=73
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 05 49 44 41 54 48 4b ed 96 db 4b 54 51 14 c6 fb 63 82 48 0a bb 78 cb 6e 76 31 0b a3 b0 cc 4b 62 45 0f 61 da 24 3d 85 e5 a5 28 89 b0 49 cb 20 b4 31 c3 8a 24 53 d3 20 0d ba e8 68 6a 51 e3 c8 0c 8e 97 c4 1e 06 9a 51 99 d7 19 71 60 75 be 35 7b 1f cf 38 67 4c 03 a7 87 fc c1 c1 d9 df 59 67 7d fb ec b3 f6 da ae a1 7f c4 aa 71 c4 f8 cf 8d cd 3d bd f4 fe c3 47 31 5a 59 82 8c 73 72 4f d3 da 75 51 64 ac ac 12 ca ca 11 64 dc d7 d7 4f 49 fb 92 d9 fc d4 99 b3 42 d5 e7 c7 c4 04 8d 8d 8f 93 cf e7 13 ca f2 08 f9 c6 d3 33 33 74 2e 2f 9f cd a3 37 c7 d0 e8 d8 18 eb 96 c1 41 2a 2e bd 46 69 e9 19 b4 7e 43 34 df 97 d7 a1 d4 23 54 5c 52 46 36 bb 9d 63 97 42 d8 e2 aa 30 56 aa 89 9b 5e 35 b3 36 37 37 47 37 cb 6f d1 f9 02 03 ff 85 59 66 76 0e c5 26 24 aa b1 d0 86 1d 23 1c [TRUNCATED]
                                  Data Ascii: PNGIHDR;0sRGBgAMAapHYsodIDATHKKTQcHxnv1KbEa$=(I 1$S hjQQq`u5{8gLYg}q=G1ZYsrOuQddOIB33t./7A*.Fi~C4#T\RF6cB0V^5677G7oYfv&$#aA[~kNXZ&nFFGmG'/qlL|"Xz&'<|4\.7mF@Og5]O]ikyr5a:SBQdzFXLm;ZqIDO,1gjjJ_4<}&`0)X!-5q\P(#HyH"9r[n$Z%BB,X<JnW8\/+<l|-.LB$-Ju'~FPzP(T=t4``a+ucsrir'rK !@AyH|Ttc6FSG;qGE|{GIhv4[~5kzXf8db\80ppAt`*<ZlG!D@%{P_n-+n^b "zGJtIENDB`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.649749192.185.129.112803776C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 6, 2024 20:26:47.148685932 CEST295OUTGET /tamask-v2/MT/Folder/logo.png HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:47.738457918 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, Keep-Alive
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 3393
                                  Keep-Alive: timeout=5, max=75
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c5 00 00 00 2e 08 06 00 00 00 98 bb dd b1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0c d6 49 44 41 54 78 5e ed 9c f9 5b 14 47 1a c7 f7 af c8 0f d9 1f b2 79 56 92 a8 18 45 25 06 4f 2e 13 0f 94 68 34 31 6a 4e bc 23 f1 40 04 83 07 02 72 89 82 82 78 61 8c 49 4c 34 5e 78 ac 49 34 de 91 78 46 14 54 10 74 64 44 88 5c 02 c3 7d 7d b7 ab a6 6b ec 6e 6a 86 1e a0 77 cd 6e 7d 9e e7 fb 30 5d f5 76 bd dd 3d ef 77 a6 bb ba 99 bf 41 20 10 a8 10 a6 10 08 34 08 53 08 04 1a 84 29 04 02 0d c2 14 02 81 06 61 0a 81 40 83 e1 a6 38 b3 6d 35 2e c5 7d 88 9a 7b 17 d1 d6 54 2f b7 76 3f 6d cd 8d 68 2a 31 c1 b4 67 05 76 05 8e 45 4b 73 93 dc 23 10 38 87 a1 a6 68 6e 6c c0 37 61 01 58 3a fc 45 a4 07 8d 82 39 69 02 aa cf 6e 43 4b 65 31 da 5a ba a1 68 5b 5b d0 5a 6f 41 cd d5 03 28 de 31 03 67 97 8f c6 f2 b7 7b 20 e2 9d d7 51 6f a9 92 83 04 02 e7 30 d4 14 b5 55 4f f1 [TRUNCATED]
                                  Data Ascii: PNGIHDR.sRGBgAMAapHYsodIDATx^[GyVE%O.h41jN#@rxaIL4^xI4xFTtdD\}}knjwn}0]v=wA 4S)a@8m5.}{T/v?mh*1gvEKs#8hnl7aX:E9inCKe1Zh[[ZoA(1g{ Qo0UODi}DqcU^Cmu@(\3yK\8[Kh95UJ0_]`^OT@+h}jF[}]5E)(8!#.OzR8tCMCT`beJDB\P$~85Wp~?VHKPNa)Sn2W1jVC`L}QgD 85[JEA2/B/BRe'.N"}y/w,-:yKj[gq'2;uI&sMau%Z'E}\|E%%Sr|Gr2b[s//&%.f.:FCB./=mAQ!OV=^eSVV|p}QyybyGuov1C1dje%>GL~m|'O*GG>i!=v<<pl1>jh^L*|'\y+5nv= 1<368 lM
                                  Oct 6, 2024 20:26:47.738501072 CEST1236INData Raw: a9 5b e4 1e fb 28 4d 41 a4 fc 10 50 b6 3b ca cb e8 4c fe c3 47 8e da e2 67 cd 99 87 55 ab 23 e1 37 7e 02 5d 7e 73 c8 30 dc cd c9 91 23 d5 d8 33 85 d2 10 33 a5 f1 6a 6b 6b e5 1e e7 30 d4 14 47 36 2c e7 16 2c 4f cb bc 5f c2 c9 85 83 51 18 2a 9d 42
                                  Data Ascii: [(MAP;LGgU#7~]~s0#33jkk0G6,,O_Q*BiLQ;Wpi{y+5vrjA?lH]'=lN7&oIuIiUzLd\^,+C54y*+;?b),*x*hZ;`sLQ3Ne/'fyqPjaqB
                                  Oct 6, 2024 20:26:47.738534927 CEST1189INData Raw: c2 25 aa 4a 19 05 73 fc 78 5c 5e 32 12 31 73 3f c2 dc a9 ef e3 6e c8 30 58 12 fa ab e2 0a a4 6f 8a b4 85 d3 30 67 fa 74 9c 0e 19 8f dc 95 3e 28 8d 1b aa 8a 51 aa 61 d7 24 a0 c9 f9 e7 9e b4 a6 d0 f2 3c 9a 22 61 5d 22 8d fb 7e cf 5e b9 e5 19 a4 7d
                                  Data Ascii: %Jsx\^21s?n0Xo0gt>(Qa$<"a]"~^}HTVhogfyJ98hAwKkx7Z7&Z,x#}_3kI(I*bj6TN+Oh02t7;w;LeeehrMApw
                                  Oct 6, 2024 20:26:48.595038891 CEST302OUTGET /tamask-v2/MT/Folder/jquery-3.3.1.js HTTP/1.1
                                  Host: buymore.com.ng
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 6, 2024 20:26:48.760812044 CEST1236INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Server: Apache
                                  Last-Modified: Sat, 22 Jun 2024 00:19:16 GMT
                                  Accept-Ranges: bytes
                                  Vary: Accept-Encoding
                                  Content-Encoding: gzip
                                  Keep-Alive: timeout=5, max=74
                                  Connection: Keep-Alive
                                  Transfer-Encoding: chunked
                                  Content-Type: application/javascript
                                  Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc b2 6d 77 db 46 b2 2d fc 99 fc 15 25 26 cb 06 25 12 94 ec 24 93 48 66 7c 14 49 9e 68 ae 6d 39 96 72 72 d6 95 94 49 13 28 10 6d 81 dd 70 77 43 14 6d 69 7e fb 53 d5 0d 80 d4 9b 93 f3 9c b9 77 5d cf 84 6a 74 57 ed da b5 f7 1e ad af 75 61 1d 3e fc 52 a1 59 c0 3f c4 a5 38 4e 8c 2c 1d bc 96 13 23 e8 ea f2 79 fc 3c de e2 9a dc b9 d2 6e 8f 46 1f 3e 72 6d 9c e8 d9 88 ae f9 e5 50 25 45 95 a2 85 63 f9 e9 53 81 f1 07 bb 5a 6f fd e5 07 bb da b1 a7 cb 85 91 d3 dc c1 3f 8e e1 95 ae 54 2a 9c d4 0a 84 4a 41 bb 1c 0d 24 5a 39 23 27 95 d3 c6 a3 bd c7 02 85 c5 14 a8 96 9e a9 06 de 1c 9e 40 21 13 54 16 1f e0 a7 cd 74 b4 7c e5 82 7d e1 70 1b 9e 6d 6e 7d 3f dc dc 1a 3e db 3c d9 fa db f6 b3 6f fe 37 3d 8d ba 11 64 95 4a 98 43 04 d3 42 4f 44 31 80 4c 24 34 7d 01 7d f8 dc ed 76 7a 95 45 b0 c4 29 71 bd 1d fa 96 19 44 e0 16 25 ea 0c 66 3a ad 0a 84 f1 78 0c 3d 3d f9 80 54 02 4f 9e dc 7e 8d f1 aa d4 c6 d9 db 55 01 bb 33 1a 91 0a 86 64 99 cd b4 22 49 58 87 e6 63 58 c8 0b 04 54 97 [TRUNCATED]
                                  Data Ascii: 1faamwF-%&%$Hf|Ihm9rrI(mpwCmi~Sw]jtWua>RY?8N,#y<nF>rmP%EcSZo?T*JA$Z9#'@!Tt|}pmn}?><o7=dJCBOD1L$4}}vzE)qD%f:x==TO~U3d"IXcXTh5CEsRA@itIb1*?tWT\:=EW{/r \\f;IV[xSAro;m]"gtp;12B%Tc`<R&cXIQ/dBG't#I#Ro?mI\2w7K*-Ldl5~UH|<t\nV1D! l`Pv<5*6o _x%u>1I3&uGRuU^6o+OxA:Ex1g0xEg.oL[t=c#e*g[hZgd B1|)L6NDQ ?"gD2z~|oBls`l"]fZT]HQ9GAIVTGB'qW^C|z^6q4M>`>2[c
                                  Oct 6, 2024 20:26:48.760818958 CEST224INData Raw: f0 51 bf 94 95 cd eb 7b 3e d6 b7 c4 01 af 8e b2 fa a1 fe 6a b0 0a 4a e3 33 1e 4b cf 9f 6f ea 5b a7 8f 69 41 35 a5 bb 65 41 dc dc d6 45 b9 b0 47 73 75 bb 24 dc d1 2a 25 1a b7 a8 0b 33 75 b2 c4 0b 15 77 b1 82 0c af ea f8 b6 c5 cb 4e 1f 81 a8 ae 83
                                  Data Ascii: Q{>jJ3Ko[iA5eAEGsu$*%3uwN~PUU6(n?q=4+z=T`fBhxqAWeA|5`/"c<?j&)qbP8<B!%oHQ5
                                  Oct 6, 2024 20:26:48.760963917 CEST1236INData Raw: 32 5b c0 ba 50 8b 75 d8 3f 7a 03 4a a7 08 82 32 de aa d3 00 84 0d 9a 7d 58 a6 db a3 e0 c9 93 95 c7 98 81 4e 38 38 6b 5c a5 aa d9 04 4d 6f 87 b0 d8 8a da 8b df 28 6d 7a 7e db 89 70 b7 f4 a1 d3 a9 07 f3 c5 da 18 54 55 14 3c aa 21 c0 b3 e6 be 67 a7
                                  Data Ascii: 2[Pu?zJ2}XN88k\Mo(mz~pTU<!gn 9pqbdv%eR9eL&Y~(FUQ?Nd:V' [K4[R(ex7+gGfp" kq^xY_oMX2Q(KT^.4z~\C
                                  Oct 6, 2024 20:26:48.760972023 CEST1236INData Raw: 0a a8 2c 82 56 c5 22 f6 4f 3f 61 2e 2e d1 42 21 2f 28 d3 0a 76 8d 11 8b a7 16 66 e8 72 9d 0e 40 69 57 bf d5 f9 a9 5f a8 9b 77 db 06 fe 25 59 ac 36 a4 ba 30 26 e6 13 5f 94 21 0d fe ca 9f bb 37 3b dd 6e 13 ef 2b 47 fb 91 90 f5 77 a6 96 57 b7 77 66
                                  Data Ascii: ,V"O?a..B!/(vfr@iW_w%Y60&_!7;n+GwWwft%f8k$\CIGED.`j)b|Daq'(Pib7VJ0nGf(Qgp7@zujP||!Kr.&3RJ6[q~i"yNi%@
                                  Oct 6, 2024 20:26:48.760987043 CEST1236INData Raw: 35 dd c6 e1 83 37 ad 35 d9 21 a0 17 35 28 9d 37 36 9a b6 00 db 10 a8 bd 27 88 53 6a 38 a7 f1 83 f6 a3 0e 83 d7 b0 ed ee 4c 0c 8a 0b 3f c8 8b ea 7f 6e 00 b9 e6 f3 72 bc bc e3 c7 ff 91 a9 dd a5 a9 d4 bd e2 e9 71 55 96 da 50 3a 77 55 6a b4 4c e1 c5
                                  Data Ascii: 575!5(76'Sj8L?nrqUP:wUjLx*yj[j7AUE/y\B$a\aaVd!(e4"UY1L\7x0fv/BN9X)&.I|BghAP-J/gOzT^9/U[
                                  Oct 6, 2024 20:26:48.761023045 CEST1236INData Raw: dd 6e d2 77 cd 83 c2 bd f2 d0 53 3e 5e 3d e6 5c 5f ff 48 d5 f4 15 35 df 43 d8 a2 f1 61 35 8e 31 6b 70 2c 3f 7d 22 9b c6 dd d1 fa 5a 17 d6 9b ef bd e3 63 38 c6 82 e2 43 66 1c a8 a9 54 08 97 cf e2 e7 f1 73 2e ca 9d 2b ed f6 68 64 7d f1 07 1b 27 7a
                                  Data Ascii: nwS>^=\_H5Ca51kp,?}"Zc8CfTs.+hd}'z6~i/JP)hGA3rR4KTKTo(LPYlf4f:Z>p6n~OQ7ZCb^\6$NW?St'xT,e'nUYr_
                                  Oct 6, 2024 20:26:48.761030912 CEST896INData Raw: 86 8a 7a ae 59 b7 df 6b cd ce fb 8d 88 a4 d1 03 c5 5f 2f 27 d0 88 44 cf 66 e2 2f cc 58 1f 3c 70 57 d3 24 8c 89 54 c2 67 f0 2f 20 45 a7 3f 6e fc 2b 78 7a fb e5 01 b6 eb 0d cf d6 fd 5f 38 a7 f7 e6 8c 1f 9c 43 7a 9c 3f a5 fc ad bf 7c 08 9a 1e 6f 49
                                  Data Ascii: zYk_/'Df/X<pW$Tg/ E?n+xz_8Cz?|oIQZR}9\LQ9I4L_33p}~?=>B~dZ>]?o{vONkV|[W;>uUiU,3i.(C$Ez[u;d2^izE~t
                                  Oct 6, 2024 20:26:48.761657000 CEST1236INData Raw: 9c 58 3b 9f fa a8 d2 49 cf 46 5f 25 7a 36 23 eb 9a 46 c2 1b ca 54 ea 19 47 94 4a da 04 8d 28 93 9b c3 b3 ab ad ec ec ea 6f d9 f9 f5 ef c3 97 67 69 9f fe 7c 7d 7d fa fb ca cb f0 ac 7a 45 ff ce e6 c3 f3 d1 94 53 b8 0a b2 8c 61 92 0f 40 58 56 e0 9d
                                  Data Ascii: X;IF_%z6#FTGJ(ogi|}}zESa@XV+Ofk FKw4j{w~w=yrLim1mz~i&i.QP-jDb*)st'\5Ei]L2!Q g=COI]0
                                  Oct 6, 2024 20:26:48.761699915 CEST1236INData Raw: 6c 69 44 4c 22 1d d0 0d 41 fd b4 38 4c 23 98 dd a2 16 86 1d 57 94 36 e3 b6 e1 f0 60 00 47 1c c4 01 fc 86 93 0b e9 56 8a 4e 8e f6 8f b6 41 a6 84 24 b3 05 5c 52 24 39 ad 2b 15 b7 47 41 22 54 d8 0e 30 dc 5a 98 2c 40 89 19 52 92 ad 43 41 a1 cf 48 99
                                  Data Ascii: liDL"A8L#W6`GVNA$\R$9+GA"T0Z,@RCAHX~nA[eeP(pCh,-rcB(p!X>'OAxOAQx7K9cZJ*q-&N~?e$xV,XD'bZti%+


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  0192.168.2.64971440.113.103.199443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 75 56 58 48 49 46 79 4f 55 32 35 38 2b 54 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 36 33 35 65 66 63 36 32 32 30 62 62 38 64 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: XuVXHIFyOU258+T0.1Context: 42635efc6220bb8d
                                  2024-10-06 18:26:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-10-06 18:26:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 75 56 58 48 49 46 79 4f 55 32 35 38 2b 54 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 36 33 35 65 66 63 36 32 32 30 62 62 38 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 56 68 62 70 54 46 4c 39 30 47 57 78 61 76 57 31 30 47 51 53 6b 47 68 75 45 79 71 6d 32 4a 51 2f 4f 6c 47 77 42 61 33 4f 77 68 48 70 35 55 2f 44 6d 4d 4b 49 6d 64 70 56 37 4d 39 2b 46 6a 35 48 49 68 76 6a 6b 75 54 30 41 31 4a 63 6a 7a 4b 30 37 4e 35 6e 68 6c 46 36 61 46 44 6a 4d 46 58 49 76 56 78 55 61 46 70 79 74 68 50
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: XuVXHIFyOU258+T0.2Context: 42635efc6220bb8d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdAVhbpTFL90GWxavW10GQSkGhuEyqm2JQ/OlGwBa3OwhHp5U/DmMKImdpV7M9+Fj5HIhvjkuT0A1JcjzK07N5nhlF6aFDjMFXIvVxUaFpythP
                                  2024-10-06 18:26:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 75 56 58 48 49 46 79 4f 55 32 35 38 2b 54 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 36 33 35 65 66 63 36 32 32 30 62 62 38 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: XuVXHIFyOU258+T0.3Context: 42635efc6220bb8d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-10-06 18:26:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-10-06 18:26:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 70 51 77 76 76 76 65 32 30 61 62 66 48 36 4d 36 71 6e 68 78 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: ppQwvvve20abfH6M6qnhxw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  1192.168.2.64971813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:44 UTC540INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:44 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                  ETag: "0x8DCE4CB535A72FA"
                                  x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182644Z-1657d5bbd48p2j6x2quer0q02800000002ng000000002ca5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:44 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-10-06 18:26:45 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                  2024-10-06 18:26:45 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                  2024-10-06 18:26:45 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                  2024-10-06 18:26:45 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                  2024-10-06 18:26:45 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                  2024-10-06 18:26:45 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                  2024-10-06 18:26:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                  2024-10-06 18:26:45 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                  2024-10-06 18:26:45 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  2192.168.2.64972513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:45 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182645Z-1657d5bbd482tlqpvyz9e93p5400000002bg00000000me5f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  3192.168.2.64972113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:45 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182645Z-1657d5bbd48xlwdx82gahegw4000000002eg00000000sued
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  4192.168.2.64972213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:45 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182645Z-1657d5bbd48tnj6wmberkg2xy800000002f0000000009yux
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  5192.168.2.64972313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:45 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182645Z-1657d5bbd48cpbzgkvtewk0wu000000002ag00000000u1nk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  6192.168.2.64972413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:45 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182645Z-1657d5bbd482krtfgrg72dfbtn000000023g00000000bp73
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  7192.168.2.64972813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:46 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182646Z-1657d5bbd48vhs7r2p1ky7cs5w00000002q0000000009wrf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  8192.168.2.64973013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:46 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182646Z-1657d5bbd48762wn1qw4s5sd30000000026g00000000fwby
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  9192.168.2.64973213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:46 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182646Z-1657d5bbd48gqrfwecymhhbfm8000000011g00000000t6bw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.64972913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:46 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182646Z-1657d5bbd48tnj6wmberkg2xy800000002bg00000000pt2w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.64973113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:46 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:46 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182646Z-1657d5bbd48f7nlxc7n5fnfzh000000001yg00000000k14b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:46 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.64974213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:47 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:47 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182647Z-1657d5bbd48xdq5dkwwugdpzr000000002k000000000tdvm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.64974413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:47 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:47 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182647Z-1657d5bbd48tnj6wmberkg2xy800000002cg00000000hyyd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.64974513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:47 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:47 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182647Z-1657d5bbd48dfrdj7px744zp8s000000021000000000n1va
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.64974613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:47 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:47 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182647Z-1657d5bbd48xlwdx82gahegw4000000002fg00000000n6eg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.64974313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:47 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:47 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182647Z-1657d5bbd48q6t9vvmrkd293mg000000027000000000sqq0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.64975513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:48 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:48 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182648Z-1657d5bbd48dfrdj7px744zp8s000000022000000000m6b7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.64975313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:48 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:48 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182648Z-1657d5bbd48xdq5dkwwugdpzr000000002k000000000tdxk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:48 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.64975213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:48 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:48 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182648Z-1657d5bbd48xsz2nuzq4vfrzg8000000028g000000007d0z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.64975113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:48 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:48 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182648Z-1657d5bbd48xsz2nuzq4vfrzg8000000023g00000000ukw6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:48 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.64975413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:48 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:48 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:48 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182648Z-1657d5bbd48sqtlf1huhzuwq70000000020000000000q0kr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.64976413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:49 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:49 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182649Z-1657d5bbd482tlqpvyz9e93p5400000002dg00000000czy9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.64976613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:49 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:49 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182649Z-1657d5bbd48lknvp09v995n7900000000210000000008ah1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.64976513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:49 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:49 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182649Z-1657d5bbd48vhs7r2p1ky7cs5w00000002q0000000009wxe
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.64976813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:49 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:49 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182649Z-1657d5bbd48brl8we3nu8cxwgn00000002mg00000000mr61
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:49 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.64976713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:49 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:49 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:49 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182649Z-1657d5bbd48jwrqbupe3ktsx9w00000002e000000000udtt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.64976340.113.103.199443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 79 5a 70 31 48 6f 73 38 6b 43 4f 2b 71 36 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 66 65 37 33 65 30 34 36 66 38 62 34 32 62 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: wyZp1Hos8kCO+q6g.1Context: 1dfe73e046f8b42b
                                  2024-10-06 18:26:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-10-06 18:26:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 79 5a 70 31 48 6f 73 38 6b 43 4f 2b 71 36 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 66 65 37 33 65 30 34 36 66 38 62 34 32 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 56 68 62 70 54 46 4c 39 30 47 57 78 61 76 57 31 30 47 51 53 6b 47 68 75 45 79 71 6d 32 4a 51 2f 4f 6c 47 77 42 61 33 4f 77 68 48 70 35 55 2f 44 6d 4d 4b 49 6d 64 70 56 37 4d 39 2b 46 6a 35 48 49 68 76 6a 6b 75 54 30 41 31 4a 63 6a 7a 4b 30 37 4e 35 6e 68 6c 46 36 61 46 44 6a 4d 46 58 49 76 56 78 55 61 46 70 79 74 68 50
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wyZp1Hos8kCO+q6g.2Context: 1dfe73e046f8b42b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdAVhbpTFL90GWxavW10GQSkGhuEyqm2JQ/OlGwBa3OwhHp5U/DmMKImdpV7M9+Fj5HIhvjkuT0A1JcjzK07N5nhlF6aFDjMFXIvVxUaFpythP
                                  2024-10-06 18:26:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 79 5a 70 31 48 6f 73 38 6b 43 4f 2b 71 36 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 66 65 37 33 65 30 34 36 66 38 62 34 32 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: wyZp1Hos8kCO+q6g.3Context: 1dfe73e046f8b42b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-10-06 18:26:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-10-06 18:26:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 47 38 50 75 47 41 4b 47 6b 32 34 4f 45 54 4b 30 51 46 2b 44 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: SG8PuGAKGk24OETK0QF+Dg.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.649769184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-06 18:26:50 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF45)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=253132
                                  Date: Sun, 06 Oct 2024 18:26:50 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.64977013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:50 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:50 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:50 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182650Z-1657d5bbd48wd55zet5pcra0cg000000026g00000000vbds
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:50 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.64977113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:50 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:50 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:50 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182650Z-1657d5bbd48sdh4cyzadbb3748000000025g00000000g0ye
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.64977213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:50 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:50 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:50 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182650Z-1657d5bbd48cpbzgkvtewk0wu000000002b000000000qk1x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.64977313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:50 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:50 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:50 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182650Z-1657d5bbd48tnj6wmberkg2xy800000002a000000000u2c4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.64977413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:50 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:50 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:50 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182650Z-1657d5bbd48brl8we3nu8cxwgn00000002p000000000dszp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.64978013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:51 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:51 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182651Z-1657d5bbd48xlwdx82gahegw4000000002f000000000s72f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:51 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.64977813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:51 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:51 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182651Z-1657d5bbd48cpbzgkvtewk0wu000000002g0000000005n7u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.64977613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:51 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:51 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182651Z-1657d5bbd482krtfgrg72dfbtn000000021g00000000hp1r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.64977513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:51 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:51 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182651Z-1657d5bbd48762wn1qw4s5sd30000000025g00000000mbzv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.64977713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:51 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:51 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:51 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182651Z-1657d5bbd48f7nlxc7n5fnfzh000000001z000000000f226
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  39192.168.2.649779184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-06 18:26:51 UTC515INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=253067
                                  Date: Sun, 06 Oct 2024 18:26:51 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-10-06 18:26:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.64978113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:52 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48q6t9vvmrkd293mg000000029g00000000gk95
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.64978313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:52 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48dfrdj7px744zp8s00000002500000000067uy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.64978413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:52 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48f7nlxc7n5fnfzh00000000220000000004mdz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.64978513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:52 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48qjg85buwfdynm5w00000002eg00000000c5wr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.64978213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:52 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48wd55zet5pcra0cg00000002e00000000007sa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.64978613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48xdq5dkwwugdpzr000000002p000000000ep74
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.64978913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd482lxwq1dp2t1zwkc00000002600000000038u5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.64978713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48lknvp09v995n79000000001y000000000khbk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.64979013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:52 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182652Z-1657d5bbd48xdq5dkwwugdpzr000000002m000000000nxzt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.64978813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:53 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd48qjg85buwfdynm5w00000002ag00000000stbq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.64979113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:53 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd48p2j6x2quer0q02800000002f000000000p5p7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.64979213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:53 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd48vlsxxpe15ac3q7n00000002c0000000006gtc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.64979413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:53 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd48brl8we3nu8cxwgn00000002n000000000kqc1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.64979313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:53 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd482krtfgrg72dfbtn00000001z000000000uk5r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.64979513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:53 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:53 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182653Z-1657d5bbd48lknvp09v995n7900000000220000000003mz6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.64979613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:54 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:54 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182654Z-1657d5bbd48lknvp09v995n79000000001xg00000000n3u8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.64979713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:54 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:54 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182654Z-1657d5bbd48xlwdx82gahegw4000000002hg00000000e5hp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.64979813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:54 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:54 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182654Z-1657d5bbd48762wn1qw4s5sd3000000002800000000098g7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.64979913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:54 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:54 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182654Z-1657d5bbd48vlsxxpe15ac3q7n00000002b000000000b6fe
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.64980013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:54 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:54 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182654Z-1657d5bbd48tnj6wmberkg2xy800000002f0000000009z6t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.64980213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:55 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48xdq5dkwwugdpzr000000002sg0000000011rm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:55 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.64980413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:55 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48xlwdx82gahegw4000000002n0000000003q55
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:55 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.64980513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:55 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48q6t9vvmrkd293mg000000029g00000000gkf4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.64980313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:55 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48tnj6wmberkg2xy800000002c000000000mf37
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:55 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.64980713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:55 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48cpbzgkvtewk0wu000000002hg000000000f0k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:55 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.64980813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:56 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182656Z-1657d5bbd48tnj6wmberkg2xy800000002g00000000062yf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.64981013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:56 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48p2j6x2quer0q02800000002f000000000p5sp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.64980913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:56 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48q6t9vvmrkd293mg00000002e0000000000ctc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.64981113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:55 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:56 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182655Z-1657d5bbd48sqtlf1huhzuwq70000000025g000000002vnd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.64981213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:56 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182656Z-1657d5bbd48q6t9vvmrkd293mg00000002ag00000000cbgf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.64981313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:57 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182656Z-1657d5bbd48tqvfc1ysmtbdrg000000002a00000000021rb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.64981413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:57 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182656Z-1657d5bbd48vhs7r2p1ky7cs5w00000002k000000000rch3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.64981513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:57 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:57 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182657Z-1657d5bbd48f7nlxc7n5fnfzh00000000220000000004mrv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.64981713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:57 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182657Z-1657d5bbd48sqtlf1huhzuwq70000000022g00000000e10x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.64981613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:57 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:57 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182657Z-1657d5bbd48sqtlf1huhzuwq70000000023g00000000at5h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.64981913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:58 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182658Z-1657d5bbd48lknvp09v995n790000000022g0000000024y9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.64981813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:58 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182658Z-1657d5bbd48xsz2nuzq4vfrzg800000002ag000000000361
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.64982113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:58 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182658Z-1657d5bbd482lxwq1dp2t1zwkc00000001z000000000w2ad
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.64982213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:58 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:58 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182658Z-1657d5bbd48xdq5dkwwugdpzr000000002h000000000x861
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:58 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.64982013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:58 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182658Z-1657d5bbd48lknvp09v995n790000000020g0000000094uv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.64982413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:59 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd48vhs7r2p1ky7cs5w00000002n000000000gm0z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:59 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.64982313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:59 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd48tqvfc1ysmtbdrg0000000023g00000000s8w6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:59 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.64982713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:59 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd482tlqpvyz9e93p5400000002f00000000090ne
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:59 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.64982613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:59 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd48sdh4cyzadbb3748000000026000000000dpmd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:59 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.64982513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:26:59 UTC470INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd48sdh4cyzadbb3748000000022000000000ucg4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:26:59 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.64982913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd487nf59mzf5b3gk8n0000000220000000004v1y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.64983013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:26:59 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:26:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182659Z-1657d5bbd48p2j6x2quer0q02800000002dg00000000t285
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.64982840.113.103.199443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 31 59 76 2f 30 7a 2f 4e 55 4f 37 75 6b 73 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 35 36 61 31 39 33 34 32 39 32 37 34 34 30 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: o1Yv/0z/NUO7uksP.1Context: cc56a19342927440
                                  2024-10-06 18:27:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-10-06 18:27:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 31 59 76 2f 30 7a 2f 4e 55 4f 37 75 6b 73 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 35 36 61 31 39 33 34 32 39 32 37 34 34 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 56 68 62 70 54 46 4c 39 30 47 57 78 61 76 57 31 30 47 51 53 6b 47 68 75 45 79 71 6d 32 4a 51 2f 4f 6c 47 77 42 61 33 4f 77 68 48 70 35 55 2f 44 6d 4d 4b 49 6d 64 70 56 37 4d 39 2b 46 6a 35 48 49 68 76 6a 6b 75 54 30 41 31 4a 63 6a 7a 4b 30 37 4e 35 6e 68 6c 46 36 61 46 44 6a 4d 46 58 49 76 56 78 55 61 46 70 79 74 68 50
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: o1Yv/0z/NUO7uksP.2Context: cc56a19342927440<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdAVhbpTFL90GWxavW10GQSkGhuEyqm2JQ/OlGwBa3OwhHp5U/DmMKImdpV7M9+Fj5HIhvjkuT0A1JcjzK07N5nhlF6aFDjMFXIvVxUaFpythP
                                  2024-10-06 18:27:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 31 59 76 2f 30 7a 2f 4e 55 4f 37 75 6b 73 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 63 35 36 61 31 39 33 34 32 39 32 37 34 34 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: o1Yv/0z/NUO7uksP.3Context: cc56a19342927440<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-10-06 18:27:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-10-06 18:27:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 57 67 32 2b 4d 53 32 41 30 32 63 62 55 47 68 50 4c 52 7a 6c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: IWg2+MS2A02cbUGhPLRzlg.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.64983213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48sqtlf1huhzuwq70000000020g00000000nqsu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.64983113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48lknvp09v995n79000000001yg00000000gxqd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.64983313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48vhs7r2p1ky7cs5w00000002m000000000nsv0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.64983413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48t66tjar5xuq22r8000000029000000000ks0r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.64983513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48cpbzgkvtewk0wu000000002f0000000009725
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.64983713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48762wn1qw4s5sd30000000022g000000010aqt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.64983613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd48t66tjar5xuq22r8000000029g00000000fqab
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.64983813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:00 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:00 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182700Z-1657d5bbd482lxwq1dp2t1zwkc00000001zg00000000vcxa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:00 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.64983913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:01 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:01 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182701Z-1657d5bbd48xlwdx82gahegw4000000002h000000000e1wk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:01 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.64984013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:01 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:01 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182701Z-1657d5bbd48q6t9vvmrkd293mg000000028000000000ntwu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:01 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.64984213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:01 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:01 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182701Z-1657d5bbd482tlqpvyz9e93p5400000002b000000000pvp0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:01 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.64984113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:01 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:01 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182701Z-1657d5bbd48sdh4cyzadbb3748000000028g000000004kwp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:01 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.64984313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:01 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:01 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182701Z-1657d5bbd48vhs7r2p1ky7cs5w00000002ng00000000eqkw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:01 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.64984513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:02 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:02 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182702Z-1657d5bbd48f7nlxc7n5fnfzh0000000020g00000000anu1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:02 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.64984413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:02 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:02 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182702Z-1657d5bbd48qjg85buwfdynm5w00000002g0000000006m2f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.64984613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:02 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:02 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182702Z-1657d5bbd48wd55zet5pcra0cg00000002bg00000000824u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:02 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.64984713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:02 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:02 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182702Z-1657d5bbd48sdh4cyzadbb3748000000029g0000000017c5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:02 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.64984813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:02 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:02 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182702Z-1657d5bbd48wd55zet5pcra0cg00000002ag00000000ce7t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.64985013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48cpbzgkvtewk0wu000000002bg00000000pte0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.64984913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd482krtfgrg72dfbtn00000001z000000000ukq4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.64985113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000bw1r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.64985213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48vhs7r2p1ky7cs5w00000002m000000000nt0t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.64985313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48t66tjar5xuq22r800000002e0000000000946
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.64985413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd482lxwq1dp2t1zwkc000000020000000000s5ps
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.64985513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:03 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48f7nlxc7n5fnfzh000000002300000000012pc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:03 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.64985713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48762wn1qw4s5sd30000000024000000000rzbu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.64985813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48q6t9vvmrkd293mg00000002bg0000000095nf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.64985613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:03 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182703Z-1657d5bbd48xlwdx82gahegw4000000002gg00000000hb7m
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.64985913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:04 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182704Z-1657d5bbd48xsz2nuzq4vfrzg8000000027000000000d1bv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.64986013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:04 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182704Z-1657d5bbd48lknvp09v995n790000000020000000000bed6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.64986213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:04 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182704Z-1657d5bbd48t66tjar5xuq22r8000000026g00000000umzb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.64986113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:04 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182704Z-1657d5bbd48wd55zet5pcra0cg00000002d0000000003wc8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.64986313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:04 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:04 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182704Z-1657d5bbd48vhs7r2p1ky7cs5w00000002n000000000gm9f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:04 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.64986413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:05 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:05 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182705Z-1657d5bbd482lxwq1dp2t1zwkc000000021g00000000nan1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.64986513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:05 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:05 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE5B7B174"
                                  x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182705Z-1657d5bbd48xsz2nuzq4vfrzg8000000023g00000000un1h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.64986613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:05 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:05 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                  ETag: "0x8DC582BE976026E"
                                  x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182705Z-1657d5bbd48jwrqbupe3ktsx9w00000002mg000000007eam
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.64986713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:05 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:05 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDC13EFEF"
                                  x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182705Z-1657d5bbd48xsz2nuzq4vfrzg8000000025g00000000ka91
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:05 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.64986813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:05 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:05 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1425
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6BD89A1"
                                  x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182705Z-1657d5bbd48p2j6x2quer0q02800000002k000000000bcg5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:05 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.64987013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                  ETag: "0x8DC582BE7C66E85"
                                  x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd487nf59mzf5b3gk8n000000020000000000beqq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.64986913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1388
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDBD9126E"
                                  x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48xdq5dkwwugdpzr000000002mg00000000narc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.64987213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                  ETag: "0x8DC582BE89A8F82"
                                  x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd4824mj9d6vp65b6n400000002ng000000002qux
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.2.64987313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE51CE7B3"
                                  x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48xsz2nuzq4vfrzg8000000027g00000000cgn4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.2.64987113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB813B3F"
                                  x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48jwrqbupe3ktsx9w00000002f000000000rb6y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.2.64987413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCE9703A"
                                  x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48762wn1qw4s5sd3000000002a0000000001hgf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.2.64987513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE584C214"
                                  x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd482krtfgrg72dfbtn0000000240000000009s90
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.2.64987613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:06 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1407
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE687B46A"
                                  x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48tqvfc1ysmtbdrg000000002a00000000022v5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:06 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.2.64987713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1370
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE62E0AB"
                                  x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48vhs7r2p1ky7cs5w00000002m000000000ntbw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.2.64987813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:06 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE156D2EE"
                                  x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182706Z-1657d5bbd48vlsxxpe15ac3q7n00000002ag00000000be6x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.2.64987913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:07 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                  ETag: "0x8DC582BEDC8193E"
                                  x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182707Z-1657d5bbd48xlwdx82gahegw4000000002m0000000007hzn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  137192.168.2.64988013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:07 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB16F27E"
                                  x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182707Z-1657d5bbd48vhs7r2p1ky7cs5w00000002s0000000002qsf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  138192.168.2.64988113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:07 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1369
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE32FE1A2"
                                  x-ms-request-id: 096083c7-101e-008d-1673-1792e5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182707Z-1657d5bbd482krtfgrg72dfbtn000000023g00000000bqaf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  139192.168.2.64988313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:07 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1377
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                  ETag: "0x8DC582BEAFF0125"
                                  x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182707Z-1657d5bbd48vlsxxpe15ac3q7n00000002dg0000000017e1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  140192.168.2.64988213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:07 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:07 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1414
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE03B051D"
                                  x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182707Z-1657d5bbd48jwrqbupe3ktsx9w00000002e000000000uf5s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:07 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  141192.168.2.64988413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:08 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:08 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0A2434F"
                                  x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182708Z-1657d5bbd48dfrdj7px744zp8s000000020000000000r5xr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  142192.168.2.64988613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:08 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:08 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1409
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFC438CF"
                                  x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182708Z-1657d5bbd48sdh4cyzadbb37480000000290000000003262
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:08 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  143192.168.2.64988513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:08 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:08 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE54CA33F"
                                  x-ms-request-id: 85329464-c01e-0034-6acc-162af6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182708Z-1657d5bbd4824mj9d6vp65b6n400000002m00000000082uh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  144192.168.2.64988713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:08 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:08 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1372
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6669CA7"
                                  x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182708Z-1657d5bbd48762wn1qw4s5sd30000000025g00000000mcxc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:08 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  145192.168.2.64988813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:08 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:08 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1408
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1038EF2"
                                  x-ms-request-id: 626a0b0f-301e-006e-6de9-16f018000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182708Z-1657d5bbd48t66tjar5xuq22r800000002dg000000002ec1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:08 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  146192.168.2.64988913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:09 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:09 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1371
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                  ETag: "0x8DC582BED3D048D"
                                  x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182709Z-1657d5bbd48xsz2nuzq4vfrzg8000000026g00000000exe7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:09 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  147192.168.2.64989013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:09 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:09 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE0F427E7"
                                  x-ms-request-id: 52e1fc95-301e-006e-0a6b-17f018000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182709Z-1657d5bbd482krtfgrg72dfbtn000000021000000000mc4p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:09 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  148192.168.2.64989113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:09 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:09 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDD0A87E5"
                                  x-ms-request-id: a1812648-601e-0002-69fe-16a786000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182709Z-1657d5bbd48cpbzgkvtewk0wu000000002b000000000qmt2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:09 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  149192.168.2.64989213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-06 18:27:09 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-06 18:27:09 UTC563INHTTP/1.1 200 OK
                                  Date: Sun, 06 Oct 2024 18:27:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDEC600CC"
                                  x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241006T182709Z-1657d5bbd48tnj6wmberkg2xy800000002ag00000000t1b4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-06 18:27:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:14:26:36
                                  Start date:06/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:14:26:42
                                  Start date:06/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2108,i,16193524364762915845,16702609104212722737,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:14:26:44
                                  Start date:06/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://buymore.com.ng/tamask-v2/MT/index.html"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly