Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://abdifajar-persero.techxzaa.mom/

Overview

General Information

Sample URL:https://abdifajar-persero.techxzaa.mom/
Analysis ID:1527167
Tags:openphish
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2833574332900733570,17918365682019626050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abdifajar-persero.techxzaa.mom/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/endzyyee1.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/endzyyee2.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ojk.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-lpg.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XvL4vr8c/logo.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abdifajar-persero.techxzaa.mom/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/endzyyee1.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XvL4vr8c/logo.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/endzyyee2.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ojk.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-lpg.png HTTP/1.1Host: abdifajar-persero.techxzaa.momConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: abdifajar-persero.techxzaa.mom
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: unknownHTTP traffic detected: POST /report/v4?s=6yXxCG20JHkC3ElNi8jpWXKTFHxEl0KRq1uA0RjmYoZk%2Fjd%2B8F4elP08zEhYgL5nHztvWXMqgI2g%2FS%2BpYgU5zHrCCUgY%2FL6aQ%2B8xhSs7FLrVBzwb8mj0QxbRUYAEZno9%2FNU%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 516Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_65.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_80.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_65.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_64.2.drString found in binary or memory: https://a.m.dana.id
Source: chromecache_64.2.drString found in binary or memory: https://api2.branch.io
Source: chromecache_64.2.drString found in binary or memory: https://app.link
Source: chromecache_64.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_64.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/slick-carousel
Source: chromecache_64.2.drString found in binary or memory: https://cdn.lr-ingest.io
Source: chromecache_64.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_64.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_65.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_65.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_80.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_64.2.drString found in binary or memory: https://i.postimg.cc/XvL4vr8c/logo.png
Source: chromecache_64.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
Source: chromecache_64.2.drString found in binary or memory: https://picjj.com/images/2024/09/03/WS31SB.jpg
Source: chromecache_64.2.drString found in binary or memory: https://sentry.io
Source: chromecache_65.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_65.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_64.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: chromecache_64.2.drString found in binary or memory: https://youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/40@38/20
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2833574332900733570,17918365682019626050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abdifajar-persero.techxzaa.mom/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2833574332900733570,17918365682019626050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    unknown
    app.link
    99.86.4.94
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        sentry.io
        35.186.247.156
        truefalse
          unknown
          maxcdn.bootstrapcdn.com
          104.18.11.207
          truefalse
            unknown
            i.postimg.cc
            46.105.222.82
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                cdn.lr-ingest.io
                188.114.97.3
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    youtube.com
                    142.250.185.142
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        unknown
                        www.google.com
                        142.250.186.164
                        truefalse
                          unknown
                          abdifajar-persero.techxzaa.mom
                          172.67.137.54
                          truefalse
                            unknown
                            code.ionicframework.com
                            172.67.69.29
                            truefalse
                              unknown
                              s-part-0032.t-0009.t-msedge.net
                              13.107.246.60
                              truefalse
                                unknown
                                api2.branch.io
                                108.138.26.118
                                truefalse
                                  unknown
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    a.m.dana.id
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.dana.id
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://abdifajar-persero.techxzaa.mom/img/logo-ojk.pngfalse
                                          unknown
                                          https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                            unknown
                                            https://abdifajar-persero.techxzaa.mom/img/endzyyee1.pngfalse
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                unknown
                                                https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
                                                  unknown
                                                  https://abdifajar-persero.techxzaa.mom/img/endzyyee2.pngfalse
                                                    unknown
                                                    https://abdifajar-persero.techxzaa.mom/img/logo-lpg.pngfalse
                                                      unknown
                                                      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.jsfalse
                                                        unknown
                                                        https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
                                                          unknown
                                                          https://abdifajar-persero.techxzaa.mom/false
                                                            unknown
                                                            https://i.postimg.cc/XvL4vr8c/logo.pngfalse
                                                              unknown
                                                              https://a.nel.cloudflare.com/report/v4?s=6yXxCG20JHkC3ElNi8jpWXKTFHxEl0KRq1uA0RjmYoZk%2Fjd%2B8F4elP08zEhYgL5nHztvWXMqgI2g%2FS%2BpYgU5zHrCCUgY%2FL6aQ%2B8xhSs7FLrVBzwb8mj0QxbRUYAEZno9%2FNU%3Dfalse
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://github.com/google/material-design-iconschromecache_65.2.drfalse
                                                                  unknown
                                                                  https://cdn.jsdelivr.net/npm/bootstrapchromecache_64.2.drfalse
                                                                    unknown
                                                                    https://twitter.com/benjsperrychromecache_65.2.drfalse
                                                                      unknown
                                                                      https://api2.branch.iochromecache_64.2.drfalse
                                                                        unknown
                                                                        http://ionicons.com/chromecache_65.2.drfalse
                                                                          unknown
                                                                          https://picjj.com/images/2024/09/03/WS31SB.jpgchromecache_64.2.drfalse
                                                                            unknown
                                                                            https://github.com/driftyco/ioniconschromecache_65.2.drfalse
                                                                              unknown
                                                                              https://www.dana.id/favicon.icochromecache_64.2.drfalse
                                                                                unknown
                                                                                https://twitter.com/ionicframeworkchromecache_65.2.drfalse
                                                                                  unknown
                                                                                  https://app.linkchromecache_64.2.drfalse
                                                                                    unknown
                                                                                    https://a.m.dana.idchromecache_64.2.drfalse
                                                                                      unknown
                                                                                      https://cdn.jsdelivr.net/npm/slick-carouselchromecache_64.2.drfalse
                                                                                        unknown
                                                                                        http://getbootstrap.com)chromecache_80.2.drfalse
                                                                                          unknown
                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_80.2.drfalse
                                                                                            unknown
                                                                                            https://sentry.iochromecache_64.2.drfalse
                                                                                              unknown
                                                                                              https://youtube.comchromecache_64.2.drfalse
                                                                                                unknown
                                                                                                https://cdn.lr-ingest.iochromecache_64.2.drfalse
                                                                                                  unknown
                                                                                                  http://creativecommons.org/licenses/by/4.0/chromecache_65.2.drfalse
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    99.86.4.94
                                                                                                    app.linkUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    172.67.69.29
                                                                                                    code.ionicframework.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    35.186.247.156
                                                                                                    sentry.ioUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.67.137.54
                                                                                                    abdifajar-persero.techxzaa.momUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.250.185.142
                                                                                                    youtube.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    35.190.80.1
                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.21.94.146
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.17.24.14
                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    46.105.222.82
                                                                                                    i.postimg.ccFrance
                                                                                                    16276OVHFRfalse
                                                                                                    151.101.65.229
                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                    54113FASTLYUSfalse
                                                                                                    108.138.26.118
                                                                                                    api2.branch.ioUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    104.18.11.207
                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    162.249.168.129
                                                                                                    unknownUnited States
                                                                                                    26548PUREVOLTAGE-INCUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    188.114.97.3
                                                                                                    cdn.lr-ingest.ioEuropean Union
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.250.186.164
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.17.25.14
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    IP
                                                                                                    192.168.2.4
                                                                                                    192.168.2.6
                                                                                                    192.168.2.5
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1527167
                                                                                                    Start date and time:2024-10-06 20:33:34 +02:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 10s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://abdifajar-persero.techxzaa.mom/
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:8
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:CLEAN
                                                                                                    Classification:clean0.win@16/40@38/20
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.78, 66.102.1.84, 34.104.35.123, 2.16.202.75, 2.16.202.105, 104.18.186.31, 104.18.187.31, 142.250.185.74, 216.58.206.67, 2.16.202.16, 95.101.54.241, 20.109.210.53, 93.184.221.240, 40.69.42.241, 192.229.221.95, 52.165.164.15, 52.149.20.212, 142.250.181.227
                                                                                                    • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, a383.r.akamai.net, clients2.google.com, a.m.dana.id.edgesuite.net, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, a1502.r.akamai.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: https://abdifajar-persero.techxzaa.mom/
                                                                                                    No simulations
                                                                                                    InputOutput
                                                                                                    URL: https://abdifajar-persero.techxzaa.mom/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Pertamina"],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "text":"Silahkan pilih sesuai dengan kebutuhan Anda di bawah ini : Ambil pesanan tabung gas Isi Ulang Reffil Tabung LPG Promosi Gas LPG Bersubsidi Pendaftaran Pangkalan",
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://abdifajar-persero.techxzaa.mom/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Pertamina",
                                                                                                    "BUMN"],
                                                                                                    "contains_trigger_text":true,
                                                                                                    "trigger_text":"SUBSIDI TEPAT LPG 3 AGEN PENYALUR GAS ELPIJI BERSIH",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "text":"Silahkan pilih sesuai dengan kebutuhan Anda di bawah ini : Ambil pesanan tabung gas Isi Ulang Reffil Tabung LPG Promosi Gas LPG Bersubsidi Pendaftaran Pangkalan",
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://abdifajar-persero.techxzaa.mom/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["DANA",
                                                                                                    "Pertamina"],
                                                                                                    "contains_trigger_text":true,
                                                                                                    "trigger_text":"Gratis pengiriman",
                                                                                                    "prominent_button_name":"Silahkan pilih sesuai dengan kebutuhan Anda di bawah ini :",
                                                                                                    "text_input_field_labels":["Ambil pesanan tabung gas",
                                                                                                    "Isi Ulang Refil Tabung LPG",
                                                                                                    "Promosi Gas LPG Bersubsidi",
                                                                                                    "Pendaftaran Pangkalan"],
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "text":"FREE SHIPPING Refil isi ulang 15.500 Order 10 tabung gas elpiji 3kg dapat Bonus 1 tabung gas elpiji 3KG fllus isi",
                                                                                                    "has_visible_qrcode":false}
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 600 x 315, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):45960
                                                                                                    Entropy (8bit):7.973048465585785
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:mMKPTKW2TfCqX0dLN94QQmF+FW6gUvLxbRlTHj5NKWE4DfjfI1MhI2sZERzNOaKg:mM0TuCqeN94RFW6gUvlbXTFNjDrI2hIi
                                                                                                    MD5:883C16C692FA7FF6C3D58C14D1447C93
                                                                                                    SHA1:2043D443B2F2F4398F0E3B86C1D769637BDCF2BB
                                                                                                    SHA-256:CB425BF8C81AF69B5850278ECA430AA7E6EDD0F27F7653C072C3437FAEB8319B
                                                                                                    SHA-512:A67BBE3962679D9983DF07516EC0DD0113836686886EA5FDDCC26C03638F133B7095DAD7C52C1C5615AA60ABD68F7C6A3E63BBB93CA1D28AA3A674D369EF23CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://abdifajar-persero.techxzaa.mom/img/logo-ojk.png
                                                                                                    Preview:.PNG........IHDR...X...;........... .IDATx..{..U......d.L&.......B.I`....e.EWw......I&.p...Ut!drC.v.]....^@..E..$.B".$......I2...:.y....v.L&..y....>U..._~.SO.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..t.' .y...f.......e..B.!n...MD..&E.)...,...D..~.r.3...v....S)......;.....e......S.....oA..A.n..:F..........S.2oeR.RS..l.A.52(..e)..............Y..Y.WJ.K. 0.10......0s....1{a.......E.7p...1_.../A..A. "..0{>...z...f...,eM'....U...f0!.D.P..'.9R@X@.^........(..h.1%1....c..v8..j.~....3]E.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18720
                                                                                                    Entropy (8bit):7.9898266266717926
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                                                                                    MD5:D26A2372AA87EA24DF867BE03821FC5F
                                                                                                    SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                                                                                    SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                                                                                    SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                                                                                    Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (42862)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):42863
                                                                                                    Entropy (8bit):5.085616303270228
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                    MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                    SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                    SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                    SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 515x291, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):53717
                                                                                                    Entropy (8bit):7.945162760371671
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:QBCrxnU+kTpYAsQMI22lv5ggFxMNe12hdjPrqzyt2g6LOcbOBDZXrYcD2a:QBCrxqtsGv5TFxMIwP1tH60PD2a
                                                                                                    MD5:2F7D1D4A1ADC0FD7A8D8B883ABD9351A
                                                                                                    SHA1:7E84C4EDB152271510F2F0B8D0FA5D0EA83242F7
                                                                                                    SHA-256:D1717754448B15F70A517092208C231D5AAFDC4DD6EDF02E6F49F08FF1624096
                                                                                                    SHA-512:E5F4237F1D637EB8BC70317C008452BA23838BF3277E5F14E2F848337D16086596058636F3747312C5D578A67415F3D79B74CE12AEF050D3BD2F2672CEDF5C60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................#....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.$.I.P....:..(....(.2=i7.Z.t.x..x..\.7._....A.z.z...7.Z7.Z.....F..@s .=h.=h.d......p..p..9.o..o...2......A.z.z...7.Z7.@s .=h.=h.d......x..x..9.o..o...2......A.z.z...7.Z7.Z.....F..@.L\.Z..P.E..P.E..P.E.'J..x,.'..Y.$.Uz..x.m.%...|..P?....#8$d[....QO...........O..?.v..<9........3.W.......fM.{.BC..;.+..lc..R.I.xx_#..!.......z...W..g$....................8.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 600 x 315, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):45960
                                                                                                    Entropy (8bit):7.973048465585785
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:mMKPTKW2TfCqX0dLN94QQmF+FW6gUvLxbRlTHj5NKWE4DfjfI1MhI2sZERzNOaKg:mM0TuCqeN94RFW6gUvlbXTFNjDrI2hIi
                                                                                                    MD5:883C16C692FA7FF6C3D58C14D1447C93
                                                                                                    SHA1:2043D443B2F2F4398F0E3B86C1D769637BDCF2BB
                                                                                                    SHA-256:CB425BF8C81AF69B5850278ECA430AA7E6EDD0F27F7653C072C3437FAEB8319B
                                                                                                    SHA-512:A67BBE3962679D9983DF07516EC0DD0113836686886EA5FDDCC26C03638F133B7095DAD7C52C1C5615AA60ABD68F7C6A3E63BBB93CA1D28AA3A674D369EF23CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...X...;........... .IDATx..{..U......d.L&.......B.I`....e.EWw......I&.p...Ut!drC.v.]....^@..E..$.B".$......I2...:.y....v.L&..y....>U..._~.SO.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..t.' .y...f.......e..B.!n...MD..&E.)...,...D..~.r.3...v....S)......;.....e......S.....oA..A.n..:F..........S.2oeR.RS..l.A.52(..e)..............Y..Y.WJ.K. 0.10......0s....1{a.......E.7p...1_.../A..A. "..0{>...z...f...,eM'....U...f0!.D.P..'.9R@X@.^........(..h.1%1....c..v8..j.~....3]E.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5996
                                                                                                    Entropy (8bit):5.419775834780032
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ZOXbaAJOXba4FZ8OXbaPkOXbaZYOXba3OXbaMyhZcyJzV+zmnWOXbaHubqGIFuYa:xAhX8Z4XMuyzObqGIwY0mP3W
                                                                                                    MD5:36D9E88C21981CAA4AD05669A090FC5B
                                                                                                    SHA1:5993B11F8169BF6DEFEAC7AD5C2029F0316CE549
                                                                                                    SHA-256:BFE6E4D01A3D97686E49BDA1FCD4DA4FA9746DCD72B122480E2C950216DEC085
                                                                                                    SHA-512:602FA976F73EA4829E0DE57C48C432B01F7A2B825D0A9C52E3ED760533074F32D541DA95630343C50240A5456E6EED1B986D85B3390787684CAC5AFB97D0A96D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (456)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12266
                                                                                                    Entropy (8bit):4.890071274479197
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:/TM2BLOeLtSvFjFGFmF/49PaFg9qjkClvlkKN7J51FvwoscTVPS:/TM2xOeLtUFjFGFmF3FJrIcTxS
                                                                                                    MD5:69B68E6B99E85D85F77D4AD5A14A5972
                                                                                                    SHA1:72D7A4523E45E90BCE2FC7745B4E1219D291F11B
                                                                                                    SHA-256:FB20A31443E24CDAD4C62954595C49FEEEA9CA23D62E4A75DF6E1C4F4E4FDB6A
                                                                                                    SHA-512:2885F046DBF1D13189411FCBA7BEED804385A3546397ABFD8881A2EEF523FB75302970F61169BBFE191E1532C592876DF0111F45C022AFE9BDAAA0AE3CB74E12
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://abdifajar-persero.techxzaa.mom/
                                                                                                    Preview:.<!DOCTYPE html>.<html lang="en">.<head>.<meta data-n-head="ssr" charset="utf-8">.<meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1">.<meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content="#118ee9">.<meta data-n-head="ssr" data-hid="apple-mobile-web-app-status-bar-style" name="apple-mobile-web-app-status-bar-style" content="black-translucent">.<meta data-n-head="ssr" data-hid="twitter:image" name="twitter:image" content="https://picjj.com/images/2024/09/03/WS31SB.jpg">.<meta data-n-head="ssr" data-hid="og:image" property="og:image" content="https://picjj.com/images/2024/09/03/WS31SB.jpg">.<meta data-n-head="ssr" data-hid="og:site_name" name="og:site_name" content="DANA.id">.<meta data-n-head="ssr" data-hid="description" name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekara
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):51284
                                                                                                    Entropy (8bit):4.573895834393703
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                    MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                    SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                    SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                    SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                                                                    Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1259, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47492
                                                                                                    Entropy (8bit):7.590794432970082
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:8l9iAV91bcluY8MViKFIuoEp8Q52PJS5IhGlMZaiIZ6RonTh5u:8riAFcluYzV2+8QM4hlGR1oTG
                                                                                                    MD5:32684F5B18E0BECF4084817292398C26
                                                                                                    SHA1:A78DE1C1EE6C3968D5BC71DC204AE0765847F810
                                                                                                    SHA-256:BDA4728D531EE562F25073D964156D4DDA42993EC269869D75D8A0669BE2F264
                                                                                                    SHA-512:4BBD1FC903DA71540BB345714C6871990B6247185EE7E110B779FD9FE589B3E714BAD031A178E8840EABE1FCA5B1489F89E14B66AF8B5234F3FA08B417F42022
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://abdifajar-persero.techxzaa.mom/img/logo-lpg.png
                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................Y.........................!1A..Qaq......"2367Bst...#4Rbr..$Su...5Cc......%&'d.T...D..EUe................................6.......................1..!A..Qq"23a..#.B...R...$C.4............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x1259, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):47492
                                                                                                    Entropy (8bit):7.590794432970082
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:8l9iAV91bcluY8MViKFIuoEp8Q52PJS5IhGlMZaiIZ6RonTh5u:8riAFcluYzV2+8QM4hlGR1oTG
                                                                                                    MD5:32684F5B18E0BECF4084817292398C26
                                                                                                    SHA1:A78DE1C1EE6C3968D5BC71DC204AE0765847F810
                                                                                                    SHA-256:BDA4728D531EE562F25073D964156D4DDA42993EC269869D75D8A0669BE2F264
                                                                                                    SHA-512:4BBD1FC903DA71540BB345714C6871990B6247185EE7E110B779FD9FE589B3E714BAD031A178E8840EABE1FCA5B1489F89E14B66AF8B5234F3FA08B417F42022
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................Y.........................!1A..Qaq......"2367Bst...#4Rbr..$Su...5Cc......%&'d.T...D..EUe................................6.......................1..!A..Qq"23a..#.B...R...$C.4............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4178
                                                                                                    Entropy (8bit):7.490050296203736
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                    MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                    SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                    SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                    SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 515x291, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):53717
                                                                                                    Entropy (8bit):7.945162760371671
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:QBCrxnU+kTpYAsQMI22lv5ggFxMNe12hdjPrqzyt2g6LOcbOBDZXrYcD2a:QBCrxqtsGv5TFxMIwP1tH60PD2a
                                                                                                    MD5:2F7D1D4A1ADC0FD7A8D8B883ABD9351A
                                                                                                    SHA1:7E84C4EDB152271510F2F0B8D0FA5D0EA83242F7
                                                                                                    SHA-256:D1717754448B15F70A517092208C231D5AAFDC4DD6EDF02E6F49F08FF1624096
                                                                                                    SHA-512:E5F4237F1D637EB8BC70317C008452BA23838BF3277E5F14E2F848337D16086596058636F3747312C5D578A67415F3D79B74CE12AEF050D3BD2F2672CEDF5C60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://abdifajar-persero.techxzaa.mom/img/endzyyee2.png
                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................#....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.$.I.P....:..(....(.2=i7.Z.t.x..x..\.7._....A.z.z...7.Z7.Z.....F..@s .=h.=h.d......p..p..9.o..o...2......A.z.z...7.Z7.@s .=h.=h.d......x..x..9.o..o...2......A.z.z...7.Z7.Z.....F..@.L\.Z..P.E..P.E..P.E.'J..x,.'..Y.$.Uz..x.m.%...|..P?....#8$d[....QO...........O..?.v..<9........3.W.......fM.{.BC..;.+..lc..R.I.xx_#..!.......z...W..g$....................8.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1380
                                                                                                    Entropy (8bit):7.3037706743203845
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                                                                    MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                                                                    SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                                                                    SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                                                                    SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                                                                                    Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4178
                                                                                                    Entropy (8bit):7.490050296203736
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                    MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                    SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                    SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                    SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                                                                                    Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (42862)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):42863
                                                                                                    Entropy (8bit):5.085616303270228
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                    MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                    SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                    SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                    SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 421 x 120, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3377
                                                                                                    Entropy (8bit):7.906097740067152
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:SteQVTXcMWRZIaEZ2ckcgKYcP3/1dGkz9:SILMWjIaYrkcgKYu/XGS
                                                                                                    MD5:CB69C4F551683F940AD363394E10F8DD
                                                                                                    SHA1:745C915991AA8771EE81E4C1831EEE5E5A8A16CE
                                                                                                    SHA-256:F67654BFF5F36F5FCA51A27767879B5E463CC39EE29EA2E46DBA036F60195BA0
                                                                                                    SHA-512:8430222DA4A40DDA0F9D45F3030AA665C6281BD09F7ADAD3CB9BE3A9DD125462BEB9F76361B35AA99ECC014F36DE45F83946F11BBA53FF7ABA4D268A053E8ACA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......x.....e......xPLTE...............................a.......(..............H.....}....................r..l....V..>.. .....D......|.....ZJ....tIDATx....(..c.q.b.Y..wN....&..RP..I..n.....(..&..\.l.|..J..G...Ks3.Li..1a....Pj.....b..LV....(..........H......E..........N.....Z...".E...C.c.....q...#..*#...9eC...(r.V.J.V4t....1k....C...k.b@.E...."&...".../..Z.......cZz.0*..!.....t..yM....~E.C..+....+...J...!..NC......S.M@.;.~....e.~..Q.w.k.......l].;...&!Y.....P.d..../...q.~E.XQg}.....{..%.^f../.......]....Y..[.VS.l&U...>\.M4K..}:.:..n.C...|..`7S...o.L..C:<..P...($.%~...Ex...e.f...N.\..../K....E.xSI...]..].SYfW....|h.H...B.5....o..j......Z/.qr.E.{...z..T.[E.6.4.zq.....S..m...T*m..]UD.9h)..@.gR..n....L..)6kdi.g.0Cm.;>.)Y.\Ur.....Y..&*..&..m...95hN+KU*V.C.VN1.......jj.+....1.<.g............M.Z.'...9....?...g..D...Q-.b..../..5o.3."L.....ZS...w..S.;eW....].j.n.t.t.P....A.$l.,...L...]...M.Q.Ly..yp..4.K..{.....}..&..4..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3145
                                                                                                    Entropy (8bit):4.842322330045504
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                                                                                    MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                                                                    SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                                                                    SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                                                                    SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                                    Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):89476
                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):89476
                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x358, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):79687
                                                                                                    Entropy (8bit):7.964299433772378
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Oh3OgkJSeLhZAIJwVYQD/kecnVHdQPNY/n0VL4ROwGoB+Wkz3QxuP:GSLHAXd/0xdQUAL4RONbdzyuP
                                                                                                    MD5:5A340BB0E4809DBA8DF98CEBD3839C8B
                                                                                                    SHA1:E2E35A21BF821180F964C6E8ADD187022A6A70F0
                                                                                                    SHA-256:E1230762E47447BFBEA6315A83A6481C2465243002204F9AE73CA79BECE04782
                                                                                                    SHA-512:95728465AEE165C61C77009359A2978C24E5BA8057B9B1727E2F39BCC60BEFAA2874DA56F0E75918D28DF2F08B2A772C7B03C391926FB2E0EB9E47ECC90BD2A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://abdifajar-persero.techxzaa.mom/img/endzyyee1.png
                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................f....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...(..3....>...6...Z..(..P..t....K@.....#.]....U......G.....@.<Si.+...f.........!`....n.w....o...{...4......{.&..&..M..a.......FM..4..Q@...(....)A...h.....(....(....(.....4...=i*.&.........F.H..q.~to>....m-..{Q....6...../..HX..q........".)X....JG.Z....X...S...9F..c..i+..n..Zj..xq..O.........q...-....PIo.f...PA.g9..).qOa.6.j6..6...@..r..S.?.jg.p;E..}..e..}..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x358, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):79687
                                                                                                    Entropy (8bit):7.964299433772378
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Oh3OgkJSeLhZAIJwVYQD/kecnVHdQPNY/n0VL4ROwGoB+Wkz3QxuP:GSLHAXd/0xdQUAL4RONbdzyuP
                                                                                                    MD5:5A340BB0E4809DBA8DF98CEBD3839C8B
                                                                                                    SHA1:E2E35A21BF821180F964C6E8ADD187022A6A70F0
                                                                                                    SHA-256:E1230762E47447BFBEA6315A83A6481C2465243002204F9AE73CA79BECE04782
                                                                                                    SHA-512:95728465AEE165C61C77009359A2978C24E5BA8057B9B1727E2F39BCC60BEFAA2874DA56F0E75918D28DF2F08B2A772C7B03C391926FB2E0EB9E47ECC90BD2A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................f....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...(..3....>...6...Z..(..P..t....K@.....#.]....U......G.....@.<Si.+...f.........!`....n.w....o...{...4......{.&..&..M..a.......FM..4..Q@...(....)A...h.....(....(....(.....4...=i*.&.........F.H..q.~to>....m-..{Q....6...../..HX..q........".)X....JG.Z....X...S...9F..c..i+..n..Zj..xq..O.........q...-....PIo.f...PA.g9..).qOa.6.j6..6...@..r..S.?.jg.p;E..}..e..}..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1776
                                                                                                    Entropy (8bit):4.594956707081927
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                                                                                    MD5:F38B2DB10E01B1572732A3191D538707
                                                                                                    SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                                    SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                                    SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                                    Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65371)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):122540
                                                                                                    Entropy (8bit):5.095991350869987
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                                                                                    MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                                                                                    SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                                                                                    SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                                                                                    SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                                                                                    Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 421 x 120, 8-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3377
                                                                                                    Entropy (8bit):7.906097740067152
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:SteQVTXcMWRZIaEZ2ckcgKYcP3/1dGkz9:SILMWjIaYrkcgKYu/XGS
                                                                                                    MD5:CB69C4F551683F940AD363394E10F8DD
                                                                                                    SHA1:745C915991AA8771EE81E4C1831EEE5E5A8A16CE
                                                                                                    SHA-256:F67654BFF5F36F5FCA51A27767879B5E463CC39EE29EA2E46DBA036F60195BA0
                                                                                                    SHA-512:8430222DA4A40DDA0F9D45F3030AA665C6281BD09F7ADAD3CB9BE3A9DD125462BEB9F76361B35AA99ECC014F36DE45F83946F11BBA53FF7ABA4D268A053E8ACA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://i.postimg.cc/XvL4vr8c/logo.png
                                                                                                    Preview:.PNG........IHDR.......x.....e......xPLTE...............................a.......(..............H.....}....................r..l....V..>.. .....D......|.....ZJ....tIDATx....(..c.q.b.Y..wN....&..RP..I..n.....(..&..\.l.|..J..G...Ks3.Li..1a....Pj.....b..LV....(..........H......E..........N.....Z...".E...C.c.....q...#..*#...9eC...(r.V.J.V4t....1k....C...k.b@.E...."&...".../..Z.......cZz.0*..!.....t..yM....~E.C..+....+...J...!..NC......S.M@.;.~....e.~..Q.w.k.......l].;...&!Y.....P.d..../...q.~E.XQg}.....{..%.^f../.......]....Y..[.VS.l&U...>\.M4K..}:.:..n.C...|..`7S...o.L..C:<..P...($.%~...Ex...e.f...N.\..../K....E.xSI...]..].SYfW....|h.H...B.5....o..j......Z/.qr.E.{...z..T.[E.6.4.zq.....S..m...T*m..]UD.9h)..@.gR..n....L..)6kdi.g.0Cm.;>.)Y.\Ur.....Y..&*..&..m...95hN+KU*V.C.VN1.......jj.+....1.<.g............M.Z.'...9....?...g..D...Q-.b..../..5o.3."L.....ZS...w..S.;eW....].j.n.t.t.P....A.$l.,...L...]...M.Q.Ly..yp..4.K..{.....}..&..4..
                                                                                                    No static file info
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 6, 2024 20:34:30.351078033 CEST49675443192.168.2.4173.222.162.32
                                                                                                    Oct 6, 2024 20:34:33.979336023 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:33.979396105 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:33.979455948 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:33.979851961 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:33.979887962 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:33.980124950 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:33.980173111 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:33.980186939 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:33.980437040 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:33.980448008 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.448566914 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.465631962 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.488270044 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.488300085 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.488373995 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.488408089 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.489646912 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.489712954 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.491086006 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.491162062 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.491275072 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.491282940 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.492278099 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.492351055 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.492685080 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.492866993 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.544924021 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.544965029 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.544960976 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.591039896 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.828299046 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850411892 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850455999 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850485086 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850507975 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850511074 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.850533009 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850548029 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850558996 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.850574970 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.850611925 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.850651979 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.850667000 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.851236105 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.851289988 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.859576941 CEST49735443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.859596014 CEST44349735172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.877156019 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:34.877193928 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.877253056 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:34.877692938 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:34.877701044 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.877746105 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:34.905868053 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:34.905894995 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.906043053 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:34.906052113 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.909413099 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:34.909457922 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.909523010 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:34.910547018 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:34.910562992 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.913769007 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:34.913810015 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.913981915 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:34.915452003 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:34.915462017 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.915529013 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:34.915860891 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:34.915883064 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.916495085 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:34.916510105 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.936758041 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:34.936784983 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.936841011 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:34.937086105 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:34.937099934 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.937618017 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:34.937644005 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.937700033 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:34.938071966 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:34.938087940 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.944226027 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.944264889 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.944324017 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.947237968 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.947246075 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.947329044 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.947405100 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.947802067 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.947818995 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.947967052 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.947977066 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.948529959 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.948565006 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.948618889 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.949732065 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:34.949745893 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.952128887 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:34.952136993 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.952188969 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:34.952596903 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:34.952608109 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.957339048 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:34.957350969 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.957420111 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:34.957741976 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:34.957752943 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.995409966 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.299542904 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.299660921 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.299709082 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.299735069 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.299830914 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.299873114 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.299884081 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.299993038 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.300040007 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.300050020 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.300148964 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.300187111 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.300194979 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.304125071 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.304181099 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.304200888 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.304284096 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.304327011 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.304336071 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.350568056 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.379164934 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.379936934 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.379966021 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.381040096 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.381091118 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.382487059 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.384819984 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.384896040 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.384949923 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.385155916 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.385194063 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.385257006 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.385278940 CEST44349740188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.385291100 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.385319948 CEST49740443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.386015892 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.386071920 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.386127949 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.386279106 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:35.386288881 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.387008905 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.387022018 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.387408018 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.387495041 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:35.388823986 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:35.388885021 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.391369104 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.391661882 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.391690969 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.391705990 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.391727924 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.391768932 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.392014027 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.392473936 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.392505884 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.392519951 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.392528057 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.392565012 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.392565966 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.392577887 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.392617941 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.392625093 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.393441916 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.393471956 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.393481970 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.393488884 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.393523932 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.393532038 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.393563986 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.393595934 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.393604040 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.394172907 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.394200087 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.394207954 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.394216061 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.394249916 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.394249916 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.394260883 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.394309044 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.395019054 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.401921034 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.411056042 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.415803909 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.422306061 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.424626112 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.424642086 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.425074100 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.425092936 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.425101995 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.426430941 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.426523924 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.426901102 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.426925898 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.426992893 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.427004099 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.427278042 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.428060055 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.428118944 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.428837061 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:35.428859949 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.429199934 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.429255009 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.429913044 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.429991007 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.430012941 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.431014061 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.431035042 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.431596994 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.431612015 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.432169914 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.433253050 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.433327913 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.434019089 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.434118986 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.435209990 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.435216904 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.436991930 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.437134027 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.437365055 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.437558889 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.437638044 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.437860012 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.437870026 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.439300060 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.439771891 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.439783096 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.440817118 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.440871000 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.442399979 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.442466021 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.442796946 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.442805052 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.444514036 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.444521904 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.467442989 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.474302053 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:34:35.474581003 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.478565931 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.478658915 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.479422092 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484210014 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484268904 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.484287024 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484380960 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484426975 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.484436035 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484672070 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484703064 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484734058 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.484741926 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484760046 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.484796047 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484844923 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.484853029 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.484889984 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.484896898 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.485212088 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.485265017 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.485271931 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.485317945 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.485346079 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.485404015 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.485903025 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.485961914 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.486001968 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.486048937 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.486056089 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.486161947 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.486216068 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.487399101 CEST49736443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.487417936 CEST44349736172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.494070053 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.526925087 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:35.526978970 CEST44349758104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.527033091 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:35.527900934 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:35.527920008 CEST44349758104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.541663885 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.541796923 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.541848898 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.541882992 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.541980028 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.542027950 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.542035103 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.542136908 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.542191029 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.542196035 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.542299032 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.542345047 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.542351007 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.546212912 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.546268940 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.546283007 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.546376944 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.546416044 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.546422005 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565279961 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565330982 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565365076 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565365076 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.565381050 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565418005 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.565424919 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565711021 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565745115 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565761089 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.565768003 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.565813065 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.566423893 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.566469908 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.566513062 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.566525936 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.570146084 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.570188046 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.570209026 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.578933001 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579058886 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579102039 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.579122066 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579221964 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579269886 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.579278946 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579379082 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579427958 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.579436064 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579583883 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579634905 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.579643965 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579745054 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.579786062 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.579792976 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.583405972 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.583447933 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.583456039 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.586549997 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.617479086 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.632525921 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.632710934 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.632759094 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.632769108 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.632904053 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.632946968 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.632951975 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.633033991 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.633080006 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.633112907 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.633120060 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.633538008 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.633586884 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.633593082 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.633692980 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.633742094 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.633747101 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.634332895 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.634372950 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.634378910 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.634522915 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.634557962 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.634562969 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.634608984 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.634674072 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.634680033 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635240078 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635282040 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635318995 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.635324001 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635483027 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635533094 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.635538101 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635632038 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635668993 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.635674000 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.635951996 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:35.635967970 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.636415005 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.636490107 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:35.637162924 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.637208939 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:35.639193058 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:35.639259100 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.648314953 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.649422884 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.651878119 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:35.651892900 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.652852058 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:35.652858019 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.653034925 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.653095007 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:35.653923035 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.653975964 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:35.655771017 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.655904055 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.655947924 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.655956984 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656034946 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656073093 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.656080008 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656203985 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656248093 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.656254053 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656748056 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656799078 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.656805038 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656868935 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656905890 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.656913042 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.656954050 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:35.656980991 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657025099 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.657026052 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657031059 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657619953 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657677889 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.657685041 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657742023 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657787085 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.657793045 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657856941 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.657900095 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.657906055 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.658502102 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.658540010 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.658550024 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.658618927 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.658684015 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.658690929 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.662101984 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:35.662187099 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.666848898 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.666980982 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.667015076 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.667041063 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.667041063 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.667057991 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.667078972 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668009043 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668042898 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668055058 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668062925 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668102980 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668133974 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668140888 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668178082 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668205023 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668754101 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668786049 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668792963 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668800116 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668831110 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668838978 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668879032 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.668914080 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.668920040 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.669737101 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.669780970 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.669786930 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.669925928 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.669954062 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.669961929 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.669967890 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.670001984 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.670563936 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.679749012 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.679758072 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.679785013 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:35.679809093 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.697921038 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:35.697949886 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.698002100 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:35.698923111 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:35.698932886 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.711292028 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:35.711292982 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.711304903 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.711311102 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.711332083 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.711333990 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:35.711338997 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.711339951 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.719279051 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.719320059 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.719326019 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.719333887 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.719367027 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.719372988 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.719453096 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.719499111 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.719809055 CEST49744443192.168.2.4172.67.69.29
                                                                                                    Oct 6, 2024 20:34:35.719816923 CEST44349744172.67.69.29192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.726984024 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:34:35.746324062 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746364117 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746375084 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.746398926 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746433020 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746447086 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.746454954 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746493101 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.746541977 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746551991 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746593952 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.746618032 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746628046 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.746664047 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.746675014 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747036934 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747076988 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747081995 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747087955 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747112036 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747118950 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747137070 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747359037 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747421026 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747427940 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747466087 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747473955 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747519016 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747529984 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747535944 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.747565985 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.747584105 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.748008966 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748058081 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.748115063 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748157024 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748158932 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.748172045 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748198986 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.748250961 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748285055 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748296976 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.748302937 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.748331070 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.748960972 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.749015093 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.749022007 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.749061108 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.755723953 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.755785942 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.755800962 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.755894899 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.755942106 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.755954027 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756066084 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756088018 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756110907 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756119013 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756138086 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756180048 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756228924 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756236076 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756275892 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756287098 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756390095 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756428957 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756437063 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756472111 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756513119 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756561041 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756613016 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756666899 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756712914 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756769896 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.756798983 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.756844997 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.757215023 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.757266998 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.757303953 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.757349014 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.757355928 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.757458925 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.757508993 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.757651091 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:34:35.757792950 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:34:35.760854006 CEST49754443192.168.2.4104.17.24.14
                                                                                                    Oct 6, 2024 20:34:35.760865927 CEST44349754104.17.24.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.807929039 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.807980061 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808012009 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808046103 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.808048964 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808083057 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808116913 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.808137894 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808168888 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808187008 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.808204889 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808248997 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808254004 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.808267117 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.808319092 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.808566093 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817584991 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817646027 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817687988 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817696095 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.817713976 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817764997 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817776918 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.817790985 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817836046 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817838907 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.817853928 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.817910910 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.817929983 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.822120905 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.822163105 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.822184086 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.822197914 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.822307110 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.822319984 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.836798906 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.836850882 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.836864948 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.836882114 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.836893082 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.836916924 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.837188959 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.837239027 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.837244987 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.837281942 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.837296009 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.837333918 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.839232922 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:35.839255095 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.839299917 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:35.839493990 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:35.839504957 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.849710941 CEST49743443192.168.2.4104.18.11.207
                                                                                                    Oct 6, 2024 20:34:35.849730015 CEST44349743104.18.11.207192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.850219011 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.852008104 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.852016926 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.862279892 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.862287045 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.863897085 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.863962889 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.866024017 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.866123915 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.867850065 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.896081924 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896132946 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896157026 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.896167994 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896213055 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896245956 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.896450043 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896492004 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896492958 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.896507025 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.896557093 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.896572113 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.897150040 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.897190094 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.897197962 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.897228956 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.897272110 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.897277117 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.897288084 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.897344112 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.897356033 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.898082972 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.898119926 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.898144007 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.898156881 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.898202896 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.898217916 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.898230076 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.898283005 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.899003029 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.899069071 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.899101019 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.899113894 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.899126053 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.899178028 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.900738001 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908047915 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.908065081 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908453941 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908540010 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908581972 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908598900 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.908620119 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908667088 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.908680916 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.908979893 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909025908 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909038067 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.909054041 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909102917 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909106970 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.909121037 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909179926 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.909193993 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909738064 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909775972 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909787893 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.909801960 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909842968 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.909847975 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909864902 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.909919977 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.910299063 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.910381079 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.910417080 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.910424948 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.910439968 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.910470009 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.910478115 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.910516024 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.910552979 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.910559893 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.911483049 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.911531925 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.911686897 CEST49749443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.911700010 CEST44349749172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.949913025 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.950071096 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:35.967995882 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.968246937 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:35.968266010 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.969480991 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.969537020 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:35.984488964 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.984579086 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.984622955 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.984630108 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.984647036 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.984685898 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.984690905 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.984730005 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.984771967 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.998739004 CEST49750443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:35.998770952 CEST44349750172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.012784958 CEST44349758104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.013047934 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.013072014 CEST44349758104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.016578913 CEST44349758104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.016649961 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.017148972 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.017164946 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.017209053 CEST44349758104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.017232895 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.017282009 CEST49758443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.017724991 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.017755032 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.017826080 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.018089056 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.018100977 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.198162079 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.198597908 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.198610067 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.199668884 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.199728012 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.291301012 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.291817904 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.291917086 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.291955948 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.291981936 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.292057991 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.292140961 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.292172909 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.292180061 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.292201996 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.292268038 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.292320013 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.292325974 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.296516895 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.296545982 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.296576023 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.296617985 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.296628952 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.296730995 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.303929090 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.304368973 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.304379940 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.306020975 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.306140900 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.382132053 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382201910 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382227898 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382256031 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382285118 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382319927 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.382347107 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382359982 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.382956028 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.382993937 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383017063 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.383022070 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383044958 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.383652925 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383690119 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383716106 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383740902 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.383744001 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383754969 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.383768082 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.384006977 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.384011984 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.384520054 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.384552002 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.384577990 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.384603024 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.384608984 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.384634018 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.385344028 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.385371923 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.385406017 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.385432005 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.385437012 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.385462046 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.385494947 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.386428118 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.403853893 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.404055119 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.404095888 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.404186964 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.404489994 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.404517889 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.404592037 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.404676914 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.404676914 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.404696941 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.404717922 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.446297884 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.446501970 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.446506023 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.446525097 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.454595089 CEST49751443192.168.2.4172.67.137.54
                                                                                                    Oct 6, 2024 20:34:36.454626083 CEST44349751172.67.137.54192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.480849981 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.495616913 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.503237963 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.503699064 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.503731966 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.503768921 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.503801107 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.503803968 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.503822088 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.503865957 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.503865957 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.506346941 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.508858919 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.508898020 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.508949995 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.508960962 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.509834051 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.511573076 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.511641026 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.511956930 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.511965990 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.514121056 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:36.514152050 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.515422106 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:36.516571999 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.516606092 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.517935038 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.518007040 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.526915073 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.527122974 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.527546883 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.559585094 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.561685085 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:36.561703920 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.561789036 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.562025070 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.566684008 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.566706896 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.591630936 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.591695070 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.591768026 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.591794014 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.591871023 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.591902971 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.591937065 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:36.603703976 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.603776932 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.603810072 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.603945017 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.603955984 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.604226112 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.604233027 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605273008 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605293036 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605319023 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605339050 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605340004 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.605356932 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605370045 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.605386019 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605421066 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.605429888 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.605484009 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.606759071 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.606829882 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.607036114 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.607186079 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.607194901 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.607302904 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.607889891 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.609183073 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.609261036 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.609298944 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.609378099 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.609693050 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:36.615343094 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:36.615343094 CEST49760443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.615375042 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.615390062 CEST4434976035.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.615468979 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:36.618041039 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.618087053 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.618230104 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.621011019 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:36.621025085 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.624694109 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:36.624711990 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672321081 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672514915 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672599077 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672681093 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672719002 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.672770023 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672847033 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672923088 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.672966003 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.672966003 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.672988892 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.673069000 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.673304081 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.673338890 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.673346043 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.673377037 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.722059965 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.722107887 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759016991 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759133101 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759224892 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759316921 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759350061 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.759370089 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759509087 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759538889 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.759545088 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759805918 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.759835005 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.759840965 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760214090 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760245085 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.760250092 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760389090 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760418892 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.760423899 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760541916 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760919094 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760950089 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.760957956 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.760988951 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.761122942 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.761212111 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.761243105 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.761248112 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.762140036 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.762144089 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.822149038 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.846241951 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846470118 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846565962 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846657991 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846745968 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846837997 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846863031 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.846899986 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.846924067 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.846997976 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847095966 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847127914 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.847134113 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847198963 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847242117 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.847246885 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847271919 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.847357988 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847515106 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847543001 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.847548008 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847619057 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847652912 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.847657919 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.847680092 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.847735882 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.848367929 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.848404884 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.848411083 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.848439932 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.848470926 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.848637104 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.848666906 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:36.853444099 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:37.016099930 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.034153938 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.034188986 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.035727024 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.038137913 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.042136908 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.042287111 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.042315960 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.078268051 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.083409071 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.097155094 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.097166061 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.131534100 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.150155067 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.153033018 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153086901 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153121948 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153158903 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153192997 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153217077 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.153228045 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153250933 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.153270960 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153315067 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153337002 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.153342009 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153825045 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.153851032 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.153856993 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.157536030 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.157633066 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.164838076 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.164848089 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.210663080 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.225194931 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.225243092 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.225804090 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.230999947 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.230999947 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.231019974 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.231079102 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239631891 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239696980 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239728928 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239761114 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239784956 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.239790916 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239808083 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.239816904 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.240032911 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.240523100 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241014004 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241044998 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241075039 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241127014 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.241141081 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241168022 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.241736889 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241765976 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241791010 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.241794109 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241802931 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241852999 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241875887 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.241883993 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.241936922 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.241944075 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.242259026 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.242702007 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.242768049 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.242794991 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.243218899 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.243227005 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.243313074 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.253473997 CEST49753443192.168.2.446.105.222.82
                                                                                                    Oct 6, 2024 20:34:37.253504992 CEST4434975346.105.222.82192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.262911081 CEST49759443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:37.262928009 CEST44349759151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.264000893 CEST49762443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:37.264036894 CEST44349762104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.271137953 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.283529997 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326483011 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326530933 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326541901 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.326555967 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326590061 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326591969 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.326600075 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326639891 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.326646090 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326755047 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326807022 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.326812029 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326849937 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.326904058 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326945066 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.326951027 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.326984882 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.327661037 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.327707052 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.327896118 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.327938080 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.328663111 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.328686953 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.328720093 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.328731060 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.328741074 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.328762054 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.328777075 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.328782082 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.328794956 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.329566002 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.329607964 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.329616070 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.329660892 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.329673052 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.329710960 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.341917038 CEST49763443192.168.2.4104.17.25.14
                                                                                                    Oct 6, 2024 20:34:37.341948986 CEST44349763104.17.25.14192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.355043888 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.356282949 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.356349945 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.356398106 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.356978893 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:37.356993914 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.357424974 CEST49765443192.168.2.435.190.80.1
                                                                                                    Oct 6, 2024 20:34:37.357446909 CEST4434976535.190.80.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.358475924 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.358545065 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:37.359873056 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:37.359954119 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.413621902 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:37.413654089 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.458662033 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:38.036478043 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:38.036530972 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.036597967 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:38.038696051 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:38.038712025 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.638859034 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.638921022 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.638978004 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.639933109 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.639971972 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.644016027 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.644114971 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.644187927 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.645045042 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.645081997 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.652455091 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.652497053 CEST44349776104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.652556896 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.652863979 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:38.652879953 CEST44349776104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.659621000 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:38.659652948 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.659708977 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:38.660295010 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:38.660305023 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.670957088 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:38.671030998 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.671103954 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:38.671660900 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:38.671686888 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.699398994 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.699476004 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:38.755764961 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:38.755795956 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.756189108 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.901315928 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.097852945 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.114387035 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.114414930 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.116844893 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.118103027 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.118172884 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.123987913 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.124047041 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.124259949 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.124370098 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.124382019 CEST44349774104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.124397039 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.124417067 CEST49774443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.134143114 CEST44349776104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.138647079 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.138911963 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.162626028 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.162684917 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.162746906 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.162976027 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.162997007 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.163358927 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.163369894 CEST44349776104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.163507938 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.163520098 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.163872004 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.163888931 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.164227962 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.164230108 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.164243937 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.164288044 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.165057898 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.165131092 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.165196896 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.167081118 CEST44349776104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.167145014 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.185806036 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.186321020 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.186328888 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.186470032 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.186573029 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.186585903 CEST44349775104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.186594963 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.186630964 CEST49775443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.187088966 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.187135935 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.187197924 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.188271999 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.188561916 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.189280033 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.189608097 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.189965963 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.189981937 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.190042973 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.190119982 CEST44349776104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.190263987 CEST49776443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.190638065 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.190670967 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.190732956 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.191191912 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.191206932 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.191694021 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.191706896 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.191855907 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.191869020 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.192137003 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.231415033 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.239406109 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292227983 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292321920 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292357922 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292391062 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.292409897 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292444944 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.292452097 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292490005 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.292601109 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.292970896 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.293030024 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.293051958 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.293073893 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.293083906 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.293108940 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.374761105 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.374847889 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.375179052 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.628372908 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.650963068 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.651911020 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.697643042 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.698127985 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.812022924 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.812024117 CEST49769443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.812100887 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.812179089 CEST44349769184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.822993994 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.823023081 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.823870897 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.823894978 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.824117899 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.824141979 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.824309111 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.824326038 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.824388027 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.825078964 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.825136900 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.825165987 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.825409889 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.825553894 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.825567961 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.825622082 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.826059103 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.826128960 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.826791048 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.826869965 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.827164888 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.827173948 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.827301025 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.827307940 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.827421904 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.827428102 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.848164082 CEST49778443192.168.2.4162.249.168.129
                                                                                                    Oct 6, 2024 20:34:39.848205090 CEST44349778162.249.168.129192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.857101917 CEST49777443192.168.2.4151.101.65.229
                                                                                                    Oct 6, 2024 20:34:39.857131004 CEST44349777151.101.65.229192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.869034052 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.886215925 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.886288881 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.886348963 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.886810064 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:39.886823893 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.913152933 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.916150093 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.932554960 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932606936 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932637930 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932667017 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932676077 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.932698965 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932724953 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.932734013 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932765961 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932765961 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.932776928 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932900906 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932943106 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.932944059 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932949066 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.932972908 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933000088 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933027029 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933037043 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.933037043 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.933054924 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933094978 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933130026 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.933137894 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933264017 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933655024 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.933676958 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.933681965 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.937134027 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.937141895 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.937308073 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.937624931 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.937650919 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.937653065 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.937659025 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.937690020 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.937690020 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.937697887 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939496040 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939543009 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939572096 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939599991 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939608097 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.939623117 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939656973 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.939662933 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939690113 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939723015 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.939728975 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939881086 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939908028 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939913034 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.939918995 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.939950943 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:39.939955950 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:39.941149950 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.019731998 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.019742966 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.019821882 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.019825935 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.019840002 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.019843102 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.019917011 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020009041 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020020962 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020030022 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020139933 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020142078 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020169020 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020307064 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020340919 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020344973 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020351887 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020374060 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020396948 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020401001 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020406961 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020421982 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020430088 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020430088 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020441055 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020478010 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020540953 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020544052 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020548105 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020553112 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020608902 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020658016 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020667076 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020754099 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020787001 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020814896 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020834923 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020843983 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020855904 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.020880938 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020931959 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.020941973 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021183014 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021225929 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.021234035 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021334887 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021378994 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.021387100 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021450043 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021491051 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.021500111 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021799088 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021827936 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021852970 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021858931 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.021867037 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021907091 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.021917105 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.021927118 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022067070 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.022466898 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022505999 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.022514105 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022557020 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022600889 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022629023 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022635937 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.022650957 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022701025 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022701025 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.022747993 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.022748947 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.022748947 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.026765108 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.026917934 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.026953936 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.026969910 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.026981115 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.026992083 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027014971 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.027703047 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027729988 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027738094 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.027750015 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027784109 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027807951 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027813911 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.027822018 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.027839899 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.028789997 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028830051 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028842926 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.028850079 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028898954 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028907061 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.028911114 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028919935 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028949022 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.028956890 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.028995037 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.029510975 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.029565096 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.029592037 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.029606104 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.029613972 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.029649973 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.029656887 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.042654037 CEST49780443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.042675018 CEST44349780104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.044027090 CEST49781443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.044048071 CEST44349781104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114573002 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114623070 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114622116 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.114646912 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114681005 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.114701033 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114742041 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114819050 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.114857912 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.115072966 CEST49779443192.168.2.4104.21.94.146
                                                                                                    Oct 6, 2024 20:34:40.115086079 CEST44349779104.21.94.146192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.536088943 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.536151886 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:40.543761015 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:40.543795109 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.544107914 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.547938108 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:40.595417976 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.812912941 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.812994003 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:40.813046932 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:41.114432096 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:41.114474058 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:41.114487886 CEST49782443192.168.2.4184.28.90.27
                                                                                                    Oct 6, 2024 20:34:41.114495039 CEST44349782184.28.90.27192.168.2.4
                                                                                                    Oct 6, 2024 20:34:42.621787071 CEST49672443192.168.2.4173.222.162.32
                                                                                                    Oct 6, 2024 20:34:42.621840954 CEST44349672173.222.162.32192.168.2.4
                                                                                                    Oct 6, 2024 20:34:47.162127972 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:47.162287951 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:47.162355900 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:47.836463928 CEST4972380192.168.2.4199.232.210.172
                                                                                                    Oct 6, 2024 20:34:47.841727972 CEST8049723199.232.210.172192.168.2.4
                                                                                                    Oct 6, 2024 20:34:47.844655991 CEST4972380192.168.2.4199.232.210.172
                                                                                                    Oct 6, 2024 20:34:48.172091007 CEST49764443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:34:48.172136068 CEST44349764142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:34:50.748248100 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:50.748321056 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:34:50.748377085 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:51.025670052 CEST49757443192.168.2.4188.114.97.3
                                                                                                    Oct 6, 2024 20:34:51.025707006 CEST44349757188.114.97.3192.168.2.4
                                                                                                    Oct 6, 2024 20:35:05.449837923 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:35:05.449925900 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:35:05.449969053 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:35:05.457880974 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:35:05.457969904 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:35:05.458008051 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:35:07.023607016 CEST49738443192.168.2.4108.138.26.118
                                                                                                    Oct 6, 2024 20:35:07.023629904 CEST44349738108.138.26.118192.168.2.4
                                                                                                    Oct 6, 2024 20:35:07.023648024 CEST49739443192.168.2.499.86.4.94
                                                                                                    Oct 6, 2024 20:35:07.023653984 CEST4434973999.86.4.94192.168.2.4
                                                                                                    Oct 6, 2024 20:35:20.443036079 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:35:20.443057060 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:35:20.693069935 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:35:20.693098068 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:35:24.872786045 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:24.872838020 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:24.872961998 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:24.873347044 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:24.873368025 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.515480042 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.515563011 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.517127037 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.517138958 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.517496109 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.527138948 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.567401886 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.626442909 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.626483917 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.626503944 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.626530886 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.626548052 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.626580954 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.626599073 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.711141109 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.711172104 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.711208105 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.711225986 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.711245060 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.711267948 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.712467909 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.712487936 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.712543964 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.712554932 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.712625027 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.797131062 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.797163963 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.797216892 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.797234058 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.797275066 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.798098087 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.798121929 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.798146963 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.798155069 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.798173904 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.798197031 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.799063921 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.799088001 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.799113035 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.799119949 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.799155951 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.799173117 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.799877882 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.799902916 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.799928904 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.799936056 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.799959898 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.799977064 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.883950949 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.883980036 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.884021044 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.884033918 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.884063959 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.884078979 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.884458065 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.884483099 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.884516954 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.884524107 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.884571075 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.884571075 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.885150909 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.885173082 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.885211945 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.885224104 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.885235071 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.885292053 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.885564089 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.885581970 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.885628939 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.885639906 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.885708094 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.886498928 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.886534929 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.886570930 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.886580944 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.886600971 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.886616945 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887173891 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887193918 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887228012 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887237072 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887257099 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887260914 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887278080 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887284040 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887306929 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887331963 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887514114 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887530088 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887547016 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887553930 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.887573004 CEST49790443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.887577057 CEST4434979013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.930716991 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.930731058 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.930835009 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.931077003 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.931085110 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.933928013 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.933955908 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.934108019 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.934644938 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.934657097 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.936427116 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.936427116 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.936455011 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.936465025 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.936515093 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.936515093 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.937346935 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.937357903 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.937499046 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.937499046 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.937514067 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.937527895 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:25.937536955 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.937589884 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:25.937597990 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.573441982 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.574069023 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.574101925 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.574223995 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.574527025 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.574532032 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.574641943 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.574707031 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.575067043 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.575073957 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.598649979 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.599051952 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.599066973 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.599493980 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.599498034 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.601155996 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.601479053 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.601502895 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.601962090 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.601968050 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.615170002 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.615492105 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.615500927 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.616281033 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.616292000 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.672909975 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.672976971 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673038006 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.673207045 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.673223019 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673254013 CEST49794443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.673259974 CEST4434979413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673544884 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673589945 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673654079 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.673676014 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673767090 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.673787117 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.673815966 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.674824953 CEST49791443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.674830914 CEST4434979113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.676407099 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.676450968 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.676676035 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.676975012 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.676989079 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.677010059 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.677051067 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.677222967 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.677222967 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.677258015 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.701483011 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.701508045 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.701551914 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.701611042 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.701611042 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.701790094 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.701790094 CEST49793443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.701797962 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.701805115 CEST4434979313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.703440905 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.703579903 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.703665972 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.703807116 CEST49792443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.703820944 CEST4434979213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.704159021 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.704178095 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.704257965 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.704581022 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.704596043 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.706037045 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.706053019 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.706279993 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.706279993 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.706304073 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.718564034 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.718617916 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.718669891 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.718683004 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.718744040 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.718801022 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.718897104 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.718905926 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.718914986 CEST49795443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.718923092 CEST4434979513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.721389055 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.721410990 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:26.721662045 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.721662045 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:26.721687078 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.310332060 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.311002016 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.311023951 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.311875105 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.311881065 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.325202942 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.326287985 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.326306105 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.326853037 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.326860905 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.344532967 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.345091105 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.345101118 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.345818043 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.345834017 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.386877060 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.387594938 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.387618065 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.388170004 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.388180971 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.388807058 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.389133930 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.389147043 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.389537096 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.389543056 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.410727024 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.410980940 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.411194086 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.432739973 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.432820082 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.432890892 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.452059031 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.452119112 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.452187061 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.478796959 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.478833914 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.478848934 CEST49797443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.478857994 CEST4434979713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.480230093 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.480256081 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.480285883 CEST49796443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.480293989 CEST4434979613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.481328011 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.481336117 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.481359959 CEST49799443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.481364012 CEST4434979913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.485604048 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.485660076 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.486113071 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.489382982 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.489429951 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.489461899 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.489470959 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.489530087 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.490078926 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.490130901 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.490211964 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.494107008 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.664928913 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.664971113 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.688193083 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.688224077 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.691524982 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.691549063 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.691560984 CEST49800443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.691569090 CEST4434980013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.691694021 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.691730022 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.691759109 CEST49798443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.691767931 CEST4434979813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.716757059 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.716792107 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.716867924 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.717600107 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.717612028 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.746295929 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.746340036 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.746630907 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.747724056 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.747766972 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.747857094 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.748061895 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.748079062 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:27.748383045 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:27.748397112 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.305234909 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.305759907 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.305794954 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.306243896 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.306251049 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.327481985 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.327944994 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.327985048 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.328417063 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.328424931 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.545380116 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.545447111 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.545609951 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.545697927 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.545713902 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.545725107 CEST49801443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.545731068 CEST4434980113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.553467035 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.553570986 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.553582907 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.590990067 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.591020107 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.591460943 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.591466904 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.591701031 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.591713905 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.592061043 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.592067003 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.592273951 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.592298031 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.593199015 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.593205929 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.595016003 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.595040083 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.596014023 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.596200943 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.596210957 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.639714956 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.639794111 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.640002012 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.640037060 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.640058041 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.640069962 CEST49802443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.640075922 CEST4434980213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.642589092 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.642636061 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.642704010 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.642885923 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.642896891 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.687447071 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.687611103 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.687809944 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.687809944 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.687809944 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.688105106 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.688195944 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.688256979 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.688374996 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.688391924 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.688405037 CEST49805443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.688410997 CEST4434980513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.690673113 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.690716982 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.690824032 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.691025972 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.691025972 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.691040039 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.691062927 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.691108942 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.691257954 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.691270113 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.692707062 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.692830086 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.692930937 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.692964077 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.692964077 CEST49804443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.692981005 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.692991018 CEST4434980413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.695414066 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.695434093 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.695611000 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.695863008 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.695880890 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:28.994553089 CEST49803443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:28.994577885 CEST4434980313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.269876003 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.270416021 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.270438910 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.270873070 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.270878077 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.286242962 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.286647081 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.286674023 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.287072897 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.287079096 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.332874060 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.332950115 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.333426952 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.333446980 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.333511114 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.333539009 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.334336996 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.334342957 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.334835052 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.334851027 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.355284929 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.355849028 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.355868101 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.356169939 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.356175900 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.377486944 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.377577066 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.377623081 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.377804995 CEST49806443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.377824068 CEST4434980613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.381841898 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.381899118 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.382015944 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.383093119 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.383111000 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.386020899 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.386157990 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.386234999 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.386271954 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.386298895 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.386317968 CEST49807443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.386324883 CEST4434980713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.390085936 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.390132904 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.390309095 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.394079924 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.394102097 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.431937933 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.432008982 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.432045937 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.432415009 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.432436943 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.432450056 CEST49810443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.432456017 CEST4434981013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.433564901 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.433650970 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.433692932 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.433782101 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.433800936 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.433813095 CEST49808443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.433819056 CEST4434980813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.436158895 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.436204910 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.436274052 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.436336994 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.436346054 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.436391115 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.436480999 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.436492920 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.436614037 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.436621904 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.456073999 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.456152916 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.456195116 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.456275940 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.456293106 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.456310034 CEST49809443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.456316948 CEST4434980913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.459167957 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.459211111 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:29.459273100 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.459451914 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:29.459465027 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.020306110 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.021532059 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.021558046 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.022861958 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.022878885 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.036015034 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.037137032 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.037161112 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.038337946 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.038352013 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.082931042 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.086944103 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.096597910 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.099178076 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.099196911 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.099636078 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.099642038 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.100084066 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.100097895 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.100629091 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.100634098 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.101079941 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.101114988 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.118078947 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.118288994 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.118359089 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.136759996 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.136786938 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.136924982 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.136946917 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.136957884 CEST49811443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.136965036 CEST4434981113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.146768093 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.146835089 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.146888018 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.148641109 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.148663998 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.148677111 CEST49812443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.148689985 CEST4434981213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.151058912 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.151097059 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.151168108 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.151343107 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.151350975 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.154094934 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.154134989 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.154211044 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.154416084 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.154431105 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.194586992 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.194658995 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.194722891 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.195786953 CEST49814443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.195797920 CEST4434981413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.198807001 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.198878050 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.198925018 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.208576918 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.208576918 CEST49813443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.208583117 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.208590031 CEST4434981313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.252043962 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.252212048 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.252305984 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.426495075 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.426495075 CEST49815443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.426532984 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.426544905 CEST4434981513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.435183048 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.435215950 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.435272932 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.435878038 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.435878992 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.435916901 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.435919046 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.435992956 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.435995102 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.436058998 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.436074018 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.436182022 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.436194897 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.436315060 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.436332941 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.789247036 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.789727926 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.789760113 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.790174961 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.790188074 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.790534973 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.790869951 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.790894985 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.791366100 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.791374922 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.888467073 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.888545036 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.888744116 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.888854980 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.888880968 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.888894081 CEST49816443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.888901949 CEST4434981613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.889606953 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.889667988 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.889970064 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.890403986 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.890413046 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.890419960 CEST49817443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.890424013 CEST4434981713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.893471956 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.893495083 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.893675089 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.894413948 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.894421101 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.898092985 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.898092985 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.898092985 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:30.898118019 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:30.898133039 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.088418961 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.088923931 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.088960886 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.089376926 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.089382887 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.102602959 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.103034019 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.103051901 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.103421926 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.103429079 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.112307072 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.112669945 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.112714052 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.113037109 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.113044977 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.205796003 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.205859900 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.205914974 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.206212044 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.206224918 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.206240892 CEST49819443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.206245899 CEST4434981913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.208395004 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.208461046 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.208574057 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.208651066 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.208673954 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.208688021 CEST49820443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.208695889 CEST4434982013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.209130049 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.209148884 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.209217072 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.209765911 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.209779978 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.211380005 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.211395025 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.211451054 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.211580992 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.211591959 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.217744112 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.217802048 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.217915058 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.217962980 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.217979908 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.217984915 CEST49818443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.217991114 CEST4434981813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.219854116 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.219890118 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.220180035 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.220329046 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.220345020 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.534436941 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.534949064 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.534972906 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.535403967 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.535413027 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.557178974 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.557914019 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.557956934 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.559406996 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.559423923 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.634963989 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.635116100 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.635262012 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.635317087 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.635317087 CEST49821443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.635343075 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.635354042 CEST4434982113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.638602972 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.638652086 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.638809919 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.638984919 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.639002085 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.659785986 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.659857988 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.660024881 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.660161972 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.660161972 CEST49822443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.660182953 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.660193920 CEST4434982213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.664091110 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.664146900 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.664268970 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.664508104 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.664519072 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.800229073 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.801335096 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.801335096 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.801366091 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.801386118 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.858088017 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.858570099 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.858597040 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.859009981 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.859014988 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.871939898 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.872495890 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.872525930 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.873094082 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.873099089 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.902914047 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.902992010 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.903070927 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.903331041 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.903331041 CEST49825443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.903354883 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.903366089 CEST4434982513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.906831026 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.906872988 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.906954050 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.907097101 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.907107115 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.957417965 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.957612991 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.957673073 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.957717896 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.957729101 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.957751989 CEST49823443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.957756996 CEST4434982313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.960370064 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.960407019 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.960469007 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.960592985 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.960604906 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.975078106 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.975173950 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.975235939 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.975325108 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.975330114 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.975356102 CEST49824443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.975359917 CEST4434982413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.977760077 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.977802992 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:31.977900028 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.978081942 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:31.978096008 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.275064945 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.275567055 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.275588036 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.276014090 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.276020050 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.302570105 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.303127050 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.303163052 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.303776026 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.303781986 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.374058008 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.374142885 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.374306917 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.374425888 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.374425888 CEST49826443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.374447107 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.374459028 CEST4434982613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.377223015 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.377259970 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.377513885 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.377513885 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.377546072 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.405739069 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.405801058 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.405857086 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.405957937 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.405977011 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.405987024 CEST49827443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.405994892 CEST4434982713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.408373117 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.408404112 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.408513069 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.408662081 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.408674002 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.603640079 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.605843067 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.605876923 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.606564999 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.606574059 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.628809929 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.629230976 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.629260063 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.629714966 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.629720926 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.657140017 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.657705069 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.657715082 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.658273935 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.658278942 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.712466002 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.712532043 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.712744951 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.725996971 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.726074934 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.726692915 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.761224985 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.761286020 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.761373043 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.978530884 CEST49828443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:32.978549957 CEST4434982813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.023967028 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.045912027 CEST49829443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.045938015 CEST4434982913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.046088934 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.046093941 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.046104908 CEST49830443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.046111107 CEST4434983013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.048846006 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.048873901 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.049479008 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.049484015 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.052537918 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.056418896 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.056452036 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.056605101 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.056745052 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.056755066 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.058440924 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.058470011 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.058620930 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.058686018 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.058705091 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.059101105 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.059108019 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.059336901 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.059351921 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.060961962 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.060971975 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.061150074 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.061150074 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.061173916 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.145422935 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.145575047 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.145688057 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.145726919 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.145746946 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.145757914 CEST49832443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.145764112 CEST4434983213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.148668051 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.148705959 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.148854017 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.148989916 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.149000883 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.160085917 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.160145998 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.160285950 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.160321951 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.160321951 CEST49833443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.160340071 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.160348892 CEST4434983313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.162786961 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.162798882 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.162934065 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.163043976 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.163053989 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.700710058 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.701445103 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.701483011 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.702176094 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.702183008 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.707180023 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.707572937 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.707595110 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.707604885 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.708195925 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.708204031 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.708276987 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.708276987 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.708311081 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.708326101 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.797872066 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.799278975 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.799302101 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.800036907 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.800044060 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.803834915 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.804064989 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.804136038 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.805470943 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.807882071 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.808053017 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.808113098 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.809428930 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.809544086 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.809607029 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.810496092 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.810496092 CEST49836443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.810513973 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.810529947 CEST4434983613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.810663939 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.810663939 CEST49834443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.810684919 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.810693979 CEST4434983413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.850506067 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.856725931 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.856739044 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.856839895 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.856874943 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.856893063 CEST49835443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.856900930 CEST4434983513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.857213974 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.857229948 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.860455036 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.860455036 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.860486031 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.860491037 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.860562086 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.860802889 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.860888004 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.860903025 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.861042023 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.861057043 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.861166000 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.861206055 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.861268044 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.861440897 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.861452103 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.896580935 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.896724939 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.896778107 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.897159100 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.897175074 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.897188902 CEST49837443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.897196054 CEST4434983713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.901726007 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.901770115 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.901840925 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.902013063 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.902038097 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.953363895 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.953521967 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.953578949 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.953715086 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.953731060 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.953766108 CEST49838443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.953773022 CEST4434983813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.956501961 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.956552982 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.956799030 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.956953049 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:33.956973076 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.497684002 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.498428106 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.498455048 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.498974085 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.498985052 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.500725031 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.501030922 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.501068115 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.501703978 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.501718044 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.507191896 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.507486105 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.507525921 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.507878065 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.507885933 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.541243076 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.541625977 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.541656017 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.542018890 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.542026997 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.596390963 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.596486092 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.596535921 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.596699953 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.596724033 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.596740007 CEST49841443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.596749067 CEST4434984113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.599309921 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.599361897 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.599431992 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.599561930 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.599577904 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.600600958 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.600775957 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.600826979 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.600869894 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.600887060 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.600900888 CEST49839443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.600908041 CEST4434983913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.603121042 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.603156090 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.603219032 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.603368044 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.603379965 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.608573914 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.608639956 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.608690977 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.608812094 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.608812094 CEST49840443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.608829975 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.608834982 CEST4434984013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.611110926 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.611124992 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.611191034 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.611332893 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.611344099 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.631407022 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.631926060 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.631951094 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.632580996 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.632585049 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.639159918 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.639235973 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.639312029 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.639409065 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.639429092 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.639441013 CEST49842443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.639447927 CEST4434984213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.641999006 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.642024040 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.642103910 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.642210960 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.642218113 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.734258890 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.734333038 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.734503031 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.734612942 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.734635115 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.734647036 CEST49843443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.734652996 CEST4434984313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.737941027 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.737993956 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:34.738081932 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.738267899 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:34.738282919 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.178256989 CEST4972480192.168.2.4199.232.210.172
                                                                                                    Oct 6, 2024 20:35:36.183419943 CEST8049724199.232.210.172192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.183470964 CEST4972480192.168.2.4199.232.210.172
                                                                                                    Oct 6, 2024 20:35:36.247710943 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.249083042 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.249099970 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.249864101 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.249870062 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.250333071 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.250744104 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.250775099 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.250785112 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.251115084 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.251123905 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.251269102 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.251276970 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.251741886 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.251745939 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.252451897 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.252743959 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.252758980 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.253118992 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.253129005 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.260927916 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.261285067 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.261300087 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.261764050 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.261769056 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.346457958 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.346529007 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.346599102 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.346712112 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.346712112 CEST49847443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.346730947 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.346739054 CEST4434984713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.349556923 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.349606037 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.349761963 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.349967957 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.349986076 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352215052 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352287054 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352332115 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.352437973 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.352457047 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352467060 CEST49846443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.352473974 CEST4434984613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352710962 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352783918 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352861881 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.352909088 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.352915049 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.352936983 CEST49844443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.352942944 CEST4434984413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.355319023 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.355328083 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.355408907 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.355537891 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.355571032 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.355628014 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.355742931 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.355746031 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.355757952 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.355761051 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.357330084 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.357387066 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.357431889 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.357525110 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.357549906 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.357562065 CEST49848443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.357568026 CEST4434984813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.359458923 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.359497070 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.359551907 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.359666109 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.359680891 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.366375923 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.366455078 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.366499901 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.366604090 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.366611004 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.366619110 CEST49845443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.366624117 CEST4434984513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.368460894 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.368473053 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.368526936 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.368654966 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.368665934 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.574531078 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:35:36.574637890 CEST4434974135.186.247.156192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.574759960 CEST49741443192.168.2.435.186.247.156
                                                                                                    Oct 6, 2024 20:35:36.574899912 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:35:36.575002909 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.575135946 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:36.575155973 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.575177908 CEST44349742142.250.185.142192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.575180054 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:35:36.575366974 CEST49742443192.168.2.4142.250.185.142
                                                                                                    Oct 6, 2024 20:35:36.575370073 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:36.575597048 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:36.575609922 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.985203981 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.989347935 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.997102022 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.997118950 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.997242928 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.997256994 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.997762918 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.997770071 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:36.997940063 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:36.997945070 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.009145975 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.009535074 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.009563923 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.009942055 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.009948969 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.030567884 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.030885935 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.030903101 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.031398058 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.031404018 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.061319113 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.062046051 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.062062979 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.062216997 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.062221050 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093061924 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093194008 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093285084 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.093322992 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.093333960 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093338013 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093348026 CEST49849443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.093354940 CEST4434984913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093410969 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093508959 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.093622923 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.093626976 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.093637943 CEST49850443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.093641996 CEST4434985013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.096100092 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.096123934 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.096187115 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.096210957 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.096226931 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.096358061 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.096431017 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.096446037 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.096453905 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.096472025 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.109549046 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.109600067 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.109719992 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.109811068 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.109822035 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.109834909 CEST49852443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.109839916 CEST4434985213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.111953020 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.111968040 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.112025023 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.112133026 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.112143040 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.138143063 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.138214111 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.138312101 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.138447046 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.138447046 CEST49851443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.138458014 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.138465881 CEST4434985113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.140507936 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.140516996 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.140574932 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.140695095 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.140702963 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.172421932 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.172502041 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.172552109 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.172686100 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.172686100 CEST49853443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.172693014 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.172699928 CEST4434985313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.174705029 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.174726009 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.174777031 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.175005913 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.175019026 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.214338064 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.214605093 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:37.214613914 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.215101957 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.215512037 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:37.215601921 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.255994081 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:37.659399033 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.659811974 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.659821033 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.660351038 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.660355091 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.734405994 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.734967947 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.734987020 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.735913038 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.735919952 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.759974957 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.760059118 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.760097027 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.763705015 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.764765024 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.764780045 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.764791012 CEST49856443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.764796972 CEST4434985613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.765311003 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.765336990 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.766006947 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.766014099 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.770004034 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.770040035 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.770095110 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.770365953 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.770378113 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.789155960 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.794953108 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.794961929 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.795656919 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.795660019 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.817306995 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.817928076 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.817939043 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.824373007 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.824377060 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.833218098 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.833292961 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.833333015 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.833583117 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.833595037 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.833611012 CEST49855443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.833620071 CEST4434985513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.845195055 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.845228910 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.845278978 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.845597029 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.845609903 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.865502119 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.865556002 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.865602016 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.865957022 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.865969896 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.865979910 CEST49857443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.865984917 CEST4434985713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.876432896 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.876440048 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.876502037 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.876693964 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.876702070 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.893610954 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.893671989 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.893728018 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.894072056 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.894083023 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.894092083 CEST49858443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.894095898 CEST4434985813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.907198906 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.907250881 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.907314062 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:37.920718908 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.920891047 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:37.920958996 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.121970892 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.122008085 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.122021914 CEST49859443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.122031927 CEST4434985913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.125483990 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.125515938 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.189615011 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.189665079 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.189718962 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.190109015 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.190128088 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.409638882 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.410180092 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.410202980 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.410662889 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.410669088 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.510267019 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.510360956 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.510422945 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.510572910 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.510596991 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.510629892 CEST49860443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.510638952 CEST4434986013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.513518095 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.513570070 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.513705969 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.513868093 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.513880968 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.516892910 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.517348051 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.517385006 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.517795086 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.517800093 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.537535906 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.537991047 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.538008928 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.539045095 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.539050102 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.615521908 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.615595102 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.615700006 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.615988970 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.615988970 CEST49862443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.616008997 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.616019964 CEST4434986213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.619612932 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.619661093 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.619725943 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.619858027 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.619869947 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.644939899 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.645085096 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.645262003 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.645262003 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.645519972 CEST49861443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.645530939 CEST4434986113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.648677111 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.648719072 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.649338961 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.649681091 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.649698019 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.760493040 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.761559010 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.761589050 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.762594938 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.762603045 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.825651884 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.826085091 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.826129913 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.826514006 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.826519966 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.861617088 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.861680031 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.861735106 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.862287045 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.862313032 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.862328053 CEST49863443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.862341881 CEST4434986313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.873881102 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.873917103 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.873986006 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.874644041 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.874656916 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.924886942 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.925038099 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.925169945 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.925223112 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.925246954 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.925259113 CEST49864443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.925266027 CEST4434986413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.928983927 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.929029942 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:38.929275990 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.929471970 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:38.929485083 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.148226023 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.148821115 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.148847103 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.149281979 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.149287939 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.247109890 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.247200966 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.247409105 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.247440100 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.247463942 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.247477055 CEST49865443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.247484922 CEST4434986513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.250142097 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.250190020 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.250263929 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.250380039 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.250396013 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.282433033 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.282847881 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.282886028 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.283281088 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.283286095 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.298424959 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.298933029 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.298965931 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.299592018 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.299598932 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.402167082 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.402323008 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.402398109 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.402478933 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.402496099 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.402510881 CEST49866443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.402518988 CEST4434986613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.405122042 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.405149937 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.405353069 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.405479908 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.405491114 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.420161963 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.420321941 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.420383930 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.420428038 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.420428038 CEST49867443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.420445919 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.420455933 CEST4434986713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.422499895 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.422527075 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.422667027 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.423053980 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.423068047 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.555110931 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.555598974 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.555618048 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.556067944 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.556073904 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.567359924 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.567687035 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.567715883 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.568058968 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.568065882 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.661207914 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.661227942 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.661294937 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.661309958 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.661469936 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.661524057 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.661597013 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.661613941 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.661623955 CEST49868443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.661629915 CEST4434986813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.665906906 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.665950060 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.666073084 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.666416883 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.666435957 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.669229031 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.669387102 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.669446945 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.669481039 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.669498920 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.669509888 CEST49869443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.669514894 CEST4434986913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.671648026 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.671658039 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.671859026 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.672000885 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.672008991 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.900644064 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.901159048 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.901184082 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:39.901711941 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:39.901717901 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.002492905 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.002645969 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.002767086 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.002805948 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.002805948 CEST49870443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.002824068 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.002832890 CEST4434987013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.005443096 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.005484104 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.005621910 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.005934000 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.005951881 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.061640978 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.067264080 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.067281008 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.067951918 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.067958117 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.099154949 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.099710941 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.099723101 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.100594044 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.100599051 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.167455912 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.167474985 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.167531967 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.167543888 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.167777061 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.167790890 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.167817116 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.167937994 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.167973042 CEST4434987113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.168064117 CEST49871443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.170562983 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.170592070 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.170658112 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.170834064 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.170851946 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.204510927 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.204534054 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.204591036 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.204612970 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.204638958 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.204801083 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.204801083 CEST49872443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.204812050 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.204819918 CEST4434987213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.207340956 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.207377911 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.207442999 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.207604885 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.207617044 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.330137968 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.331125975 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.331146002 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.331264019 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.331269026 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.345771074 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.370843887 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.370867014 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.371692896 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.371710062 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.430102110 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.430123091 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.430227995 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.430246115 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.430299044 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.430399895 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.430473089 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.430485010 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.430578947 CEST49873443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.430586100 CEST4434987313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.434051991 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.434092999 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.434154987 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.434343100 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.434359074 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.470053911 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.470268011 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.470319986 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.470489025 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.470498085 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.470577002 CEST49874443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.470582008 CEST4434987413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.474194050 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.474241972 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.474426985 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.474639893 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.474654913 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.659976959 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.706799984 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.874310017 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.874362946 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.874763966 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.874773979 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.975194931 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.975831032 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.975864887 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.976295948 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.976314068 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.978507042 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.978892088 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.978902102 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:40.979293108 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:40.979300022 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.073942900 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.074038982 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.074402094 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.074402094 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.074456930 CEST49875443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.074474096 CEST4434987513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.075762033 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.076256990 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.076374054 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.076452971 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.076452971 CEST49877443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.076472044 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.076484919 CEST4434987713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.077935934 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.077976942 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.078048944 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.078278065 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.078291893 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.078301907 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.078339100 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.078502893 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.078502893 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.079015017 CEST49876443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.079035044 CEST4434987613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.079556942 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.079590082 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.079986095 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.080461025 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.080471992 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.080879927 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.080892086 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.080948114 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.081057072 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.081073046 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.160444021 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.164771080 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.166707039 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.166727066 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.167124033 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.167155027 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.167330980 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.167347908 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.167613983 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.167629004 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.262115955 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.262339115 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.262489080 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.262489080 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.262624025 CEST49879443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.262641907 CEST4434987913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.264106035 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.264369011 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.264444113 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.265808105 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.265846014 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.265990973 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.266040087 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.266061068 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.266073942 CEST49878443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.266079903 CEST4434987813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.268316031 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.268354893 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.268454075 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.268647909 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.268647909 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.268661022 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.268663883 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.729648113 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.730273962 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.730309963 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.730768919 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.730775118 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.734915018 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.735328913 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.735348940 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.735797882 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.735805035 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.741718054 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.742217064 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.742233038 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.743065119 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.743071079 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.833770990 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.833969116 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.834039927 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.837672949 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.837779045 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.837855101 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.846102953 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.846182108 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.846309900 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.868596077 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.868596077 CEST49882443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.868619919 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.868630886 CEST4434988213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.870204926 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.870218039 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.870229959 CEST49880443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.870234966 CEST4434988013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.871417999 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.871426105 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.871436119 CEST49881443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.871442080 CEST4434988113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.874144077 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874195099 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.874248028 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874283075 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874291897 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.874330997 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874439001 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874458075 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.874731064 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874742985 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.874833107 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874871016 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.874922991 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.874991894 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.875017881 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.913217068 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.913800001 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.913825989 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.914314032 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.914319992 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.948549986 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.949228048 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.949249029 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:41.949747086 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:41.949752092 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.012373924 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.012722969 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.012769938 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.012780905 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.012831926 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.012880087 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.012903929 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.012919903 CEST49884443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.012928009 CEST4434988413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.015707016 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.015737057 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.015796900 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.015934944 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.015949965 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.052459955 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.052695036 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.052747965 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.052969933 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.052983046 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.052994013 CEST49883443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.052999020 CEST4434988313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.056442976 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.056478977 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.056538105 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.056658983 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.056679010 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.520612955 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.521156073 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.521198034 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.521646023 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.521653891 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.539454937 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.540085077 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.540127993 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.540210009 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.540215969 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.549201012 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.549665928 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.549691916 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.549896002 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.549902916 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.619791985 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.619961023 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.620016098 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.620053053 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.620112896 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.620182037 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.620201111 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.620229959 CEST49887443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.620238066 CEST4434988713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.623048067 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.623085022 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.623197079 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.623352051 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.623368979 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.653678894 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.653842926 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.653973103 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.654057980 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.654072046 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.654102087 CEST49886443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.654107094 CEST4434988613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.656842947 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.656887054 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.657118082 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.657118082 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.657155991 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.662091970 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.663014889 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.663014889 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.663044930 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.663054943 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.672573090 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.672859907 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.672945976 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.672945976 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.673027992 CEST49885443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.673044920 CEST4434988513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.675275087 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.675312996 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.675468922 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.675544024 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.675551891 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.737730026 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.738662958 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.738662958 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.738707066 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.738723993 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.765713930 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.767903090 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.768052101 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.768052101 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.768136978 CEST49888443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.768155098 CEST4434988813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.770792961 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.770833015 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.771013975 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.771132946 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.771146059 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.841787100 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.841944933 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.842096090 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.842176914 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.842176914 CEST49889443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.842199087 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.842212915 CEST4434988913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.884377956 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.884430885 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:42.884634972 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.884835958 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:42.884855032 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.262860060 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.263756037 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.263756037 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.263778925 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.263796091 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.304145098 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.312249899 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.312289953 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.313409090 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.313450098 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.313456059 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.316490889 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.316519022 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.319555044 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.319561958 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.363075972 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.363142014 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.363255024 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.363302946 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.364433050 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.364433050 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.364433050 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.392201900 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.392251015 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.392323017 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.395446062 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.395462990 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.411494017 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.411684036 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.411730051 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.411767960 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.411787987 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.411801100 CEST49891443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.411808014 CEST4434989113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.415132046 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.415358067 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.415410042 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.420110941 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.420130014 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.420140028 CEST49892443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.420145988 CEST4434989213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.436224937 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.441924095 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.441950083 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.442553997 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.442562103 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.495212078 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.495270967 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.495404005 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.495620966 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.495666981 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.495825052 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.495840073 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.495856047 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.495929956 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.495945930 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.541759968 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.541928053 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.541985035 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.542347908 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.542366028 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.542404890 CEST49893443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.542412996 CEST4434989313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.546236992 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.546292067 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.546358109 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.546559095 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.546571970 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.562505007 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.563102007 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.563117027 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.563643932 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.563649893 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.666091919 CEST49890443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.666112900 CEST4434989013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.667262077 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.667305946 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.667363882 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.667368889 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.667426109 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.667676926 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.667691946 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.667704105 CEST49894443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.667711020 CEST4434989413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.670778036 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.670821905 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:43.670943022 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.671129942 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:43.671163082 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.076421976 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.077013016 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.077038050 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.077533960 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.077542067 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.145050049 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.145622969 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.145658970 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.146298885 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.146305084 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.147527933 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.152772903 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.152787924 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.153198004 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.153204918 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.179928064 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.180160999 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.180222988 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.180277109 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.180293083 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.180300951 CEST49895443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.180309057 CEST4434989513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.183377028 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.183424950 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.183502913 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.183654070 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.183671951 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.195771933 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.196330070 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.196342945 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.197022915 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.197031021 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.257870913 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.257953882 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.258027077 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.258164883 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.258164883 CEST49896443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.258179903 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.258191109 CEST4434989613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.261805058 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.261831999 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.261945009 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.262089014 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.262103081 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.286453962 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.286482096 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.286526918 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.286530018 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.286576033 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.286696911 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.286696911 CEST49897443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.286725044 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.286737919 CEST4434989713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.289289951 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.289314985 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.289375067 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.289520025 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.289530039 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.296277046 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.296399117 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.296446085 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.296591997 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.296605110 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.296617031 CEST49898443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.296623945 CEST4434989813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.298906088 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.298947096 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.299009085 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.299151897 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.299171925 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.320003033 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.320573092 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.320611954 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.320938110 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.320945024 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.420562983 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.420672894 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.420959949 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.420959949 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.421009064 CEST49899443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.421030045 CEST4434989913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.423675060 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.423715115 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.423971891 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.424146891 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.424164057 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.819530964 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.820441008 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.820472002 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.820897102 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.820902109 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.918541908 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.918587923 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.918633938 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.918757915 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.918759108 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.942907095 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.942925930 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.942943096 CEST49900443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.942949057 CEST4434990013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.945051908 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.946192026 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.946201086 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.946880102 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.946882963 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.947782993 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.947824001 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.947932005 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.948065042 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.948076963 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.948915958 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.949513912 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.949536085 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.950022936 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.950037003 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.951698065 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.952059031 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.952069998 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:44.952577114 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:44.952584028 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.046706915 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.046766043 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.046857119 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.047118902 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.047132969 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.047156096 CEST49903443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.047162056 CEST4434990313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.050025940 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.050071001 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.050137043 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.050303936 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.050323009 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.052973986 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.053062916 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.053236008 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.053484917 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.053484917 CEST49902443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.053507090 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.053519011 CEST4434990213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.056132078 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.056174994 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.056241035 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.056396961 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.056452036 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.056457043 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.056468010 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.056520939 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.056636095 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.056636095 CEST49901443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.056658030 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.056668997 CEST4434990113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.059005976 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.059039116 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.059096098 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.059215069 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.059231043 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.076639891 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.077193022 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.077203989 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.077641964 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.077657938 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.176111937 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.176173925 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.176228046 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.176235914 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.176297903 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.176894903 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.176925898 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.176937103 CEST49904443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.176944971 CEST4434990413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.180656910 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.180690050 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.180833101 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.181207895 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.181219101 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.590827942 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.592000961 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.592039108 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.592806101 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.592813969 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.689670086 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.689737082 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.689805031 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.690108061 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.690129995 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.690146923 CEST49905443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.690152884 CEST4434990513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.691572905 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.692898035 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.692920923 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.693686008 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.693694115 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.700403929 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.700448036 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.700515032 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.700849056 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.700860023 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.711138010 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.714423895 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.714459896 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.716039896 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.716048956 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.728513956 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.729454041 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.729474068 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.730081081 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.730087042 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.790381908 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.790743113 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.790847063 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.817342997 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.817373991 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.817423105 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.817584038 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.817584038 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.830796957 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.831373930 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.831722021 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:45.831962109 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:45.872304916 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.004314899 CEST49906443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.004353046 CEST4434990613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.005652905 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.005680084 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.005750895 CEST49907443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.005758047 CEST4434990713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.011764050 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.011786938 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.011799097 CEST49908443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.011805058 CEST4434990813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.013864040 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.013881922 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.015438080 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.015449047 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.021100998 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.021128893 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.022085905 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.024776936 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.024792910 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.029179096 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.029217005 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.029313087 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.030483961 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.030508995 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.030560017 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.032233953 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.032247066 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.032481909 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.032497883 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.112510920 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.112874985 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.112947941 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.113049030 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.113065958 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.113082886 CEST49909443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.113089085 CEST4434990913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.116573095 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.116621017 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.116731882 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.116878033 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.116894007 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.382244110 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.382742882 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.382774115 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.383203030 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.383208990 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.487135887 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.487401962 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.487624884 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.487682104 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.487704039 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.487714052 CEST49910443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.487720013 CEST4434991013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.490674019 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.490711927 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.490777016 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.490940094 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.490952969 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.666603088 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.667092085 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.667107105 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.667532921 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.667538881 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.681119919 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.681878090 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.681878090 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.681889057 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.681920052 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.712116957 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.712743998 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.712766886 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.713167906 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.713172913 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941448927 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941493988 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941508055 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941524029 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941555023 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.941554070 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941603899 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.941606998 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941642046 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.941659927 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.941988945 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.943516016 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.949626923 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.949651003 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.950211048 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.950218916 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.950381041 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.950381041 CEST49912443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.950400114 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.950407028 CEST4434991213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.951571941 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.951582909 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.951594114 CEST49913443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.951601028 CEST4434991313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.951699972 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.951705933 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.951726913 CEST49911443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.951735020 CEST4434991113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.955024958 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955045938 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.955091953 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955195904 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955219984 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.955271959 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955431938 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955446959 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.955533981 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955550909 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.955931902 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.955945969 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:46.956017971 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.956193924 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:46.956204891 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.048823118 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.049088001 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.049158096 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.049210072 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.049284935 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.049303055 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.049333096 CEST49914443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.049339056 CEST4434991413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.052160978 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.052221060 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.052289009 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.052555084 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.052562952 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.121223927 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.121294975 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.121393919 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:47.141096115 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.141647100 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.141673088 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.142075062 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.142080069 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.390683889 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.390753031 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.390845060 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.391043901 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.391043901 CEST49915443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.391060114 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.391068935 CEST4434991513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.393964052 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.393991947 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.394114017 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.394263983 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.394278049 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.589112043 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.589811087 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.589848042 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.590239048 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.590245008 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.629834890 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.630345106 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.630359888 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.630786896 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.630790949 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.634974003 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.635632038 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.635658979 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.636081934 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.636086941 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.638326883 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.638649940 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.638668060 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.639035940 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.639040947 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.688697100 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.689579964 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.689727068 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.689762115 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.689774036 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.689789057 CEST49917443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.689795971 CEST4434991713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.693377972 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.693392038 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.693484068 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.693809032 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.693820953 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.728612900 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.728723049 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.728774071 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.729063988 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.729084015 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.729094982 CEST49919443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.729101896 CEST4434991913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.733059883 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.733103037 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.733197927 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.733331919 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.733344078 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.734124899 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.734294891 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.734345913 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.734350920 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.734417915 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.734520912 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.734520912 CEST49918443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.734539032 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.734550953 CEST4434991813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.737302065 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.737337112 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.737392902 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.737706900 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.737721920 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.740089893 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.740135908 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.740166903 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.740183115 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.740225077 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.740432024 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.740443945 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.740456104 CEST49916443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.740468025 CEST4434991613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.743432045 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.743465900 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:47.744009972 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.744410992 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:47.744424105 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.032129049 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.032695055 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.032721996 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.033080101 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.033085108 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.132584095 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.132853985 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.132900000 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.132966042 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.132966995 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.141204119 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.141242027 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.141253948 CEST49920443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.141264915 CEST4434992013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.145019054 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.145061970 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.145131111 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.145282984 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.145297050 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.328330994 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.332407951 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.332427025 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.332891941 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.332900047 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.374145031 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.376173019 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.394377947 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.413954973 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.413995028 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.414699078 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.414707899 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.415287971 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.415318966 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.415949106 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.415955067 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.416136980 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.416162968 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.416770935 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.416778088 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.428628922 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.428704977 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.428797960 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.460800886 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.460800886 CEST49921443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.460833073 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.460845947 CEST4434992113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.471586943 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.471642017 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.471740007 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.472560883 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.472578049 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.510075092 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.510121107 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.510879993 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.511739969 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.511792898 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.511857033 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.511857033 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.513041019 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.516853094 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.516927958 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.517098904 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.609781027 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.609781027 CEST49923443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.609822989 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.609847069 CEST4434992313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.625287056 CEST49924443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.625303984 CEST4434992413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.639408112 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.639445066 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.640039921 CEST49922443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.640049934 CEST4434992213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.670433044 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.670485020 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.670874119 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.673222065 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.673235893 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.674503088 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.674554110 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.674684048 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.674797058 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.674807072 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.677331924 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.677361965 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.677634954 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.677906036 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.677917004 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.805174112 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.805658102 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.805681944 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.806315899 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.806323051 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.903660059 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.903938055 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.904097080 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.904278040 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.904278040 CEST49925443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.904297113 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.904306889 CEST4434992513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.906974077 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.906992912 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:48.907046080 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.907185078 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:48.907193899 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.046550035 CEST49854443192.168.2.4142.250.186.164
                                                                                                    Oct 6, 2024 20:35:49.046566963 CEST44349854142.250.186.164192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.167032003 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.167726994 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.167746067 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.168175936 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.168184042 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.276712894 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.276746035 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.276794910 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.276850939 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.276850939 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.277091980 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.277118921 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.277226925 CEST49926443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.277232885 CEST4434992613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.279983997 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.280025959 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.280344963 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.280534029 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.280544043 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.308584929 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.309098959 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.309108019 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.309570074 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.309575081 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.310772896 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.311096907 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.311108112 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.311533928 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.311542034 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.336654902 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.338768959 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.338788033 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.359153032 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.359159946 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.407361984 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.407442093 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.407510996 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.407645941 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.407666922 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.407677889 CEST49928443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.407684088 CEST4434992813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.410571098 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.410605907 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.410845995 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.410845995 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.410876036 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.412431955 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.412491083 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.412554026 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.412658930 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.412687063 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.412700891 CEST49929443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.412708998 CEST4434992913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.414891005 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.414943933 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.415014029 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.415163040 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.415179968 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.458383083 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.458837032 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.458921909 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.458960056 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.458960056 CEST49927443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.458981991 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.458993912 CEST4434992713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.461858988 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.461885929 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.461967945 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.462114096 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.462126970 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.574006081 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.574552059 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.574577093 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.574986935 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.574994087 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.675239086 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.675321102 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.675375938 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.675406933 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.675426006 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.675474882 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.680578947 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.680603027 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.680618048 CEST49930443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.680624962 CEST4434993013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.684470892 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.684531927 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.684601068 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.684739113 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.684751987 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.926260948 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.927010059 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.927043915 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:49.927598953 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:49.927608013 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.045763016 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.045831919 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.045886993 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.053193092 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.068406105 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.068429947 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.068444014 CEST49931443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.068449974 CEST4434993113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.071635008 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.071655035 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.072243929 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.072258949 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.072386980 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.073250055 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.073270082 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.073707104 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.073710918 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.074855089 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.074886084 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.074951887 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.075063944 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.075073004 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.127293110 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.127851963 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.127875090 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.128350019 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.128355026 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.166698933 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.167212009 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.167264938 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.167371988 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.167392015 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.167411089 CEST49933443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.167417049 CEST4434993313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.170643091 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.170680046 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.170751095 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.170959949 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.170974016 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.175529957 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.175765991 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.175812006 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.175827026 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.175884008 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.175956964 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.175978899 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.175992966 CEST49932443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.175998926 CEST4434993213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.186513901 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.186547995 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.186618090 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.187860012 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.187874079 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.231127977 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.231220961 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.231285095 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.231503010 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.231523991 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.231537104 CEST49934443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.231543064 CEST4434993413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.234513998 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.234560013 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.234622955 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.234824896 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.234839916 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.355776072 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.356374025 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.356403112 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.357651949 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.357659101 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.459323883 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.459455967 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.459517956 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.459717035 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.459745884 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.459763050 CEST49935443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.459770918 CEST4434993513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.463033915 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.463074923 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.463208914 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.463407040 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.463418007 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.709047079 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.710999966 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.711018085 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.711849928 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.711855888 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.807694912 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.807791948 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.807832003 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.812342882 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.812342882 CEST49936443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.812362909 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.812381983 CEST4434993613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.816297054 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.816339970 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.816473007 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.816776037 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.816791058 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.833585978 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.834198952 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.834228992 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.841099024 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.841104984 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.844615936 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.845335960 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.845350981 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.845988035 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.845993042 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.884223938 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.886481047 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.886504889 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.888942003 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.888950109 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.936610937 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.936682940 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.936753988 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.936988115 CEST49938443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.936999083 CEST4434993813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.940695047 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.940717936 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.940859079 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.941092014 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.941106081 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.950484991 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.950561047 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.950689077 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.950951099 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.950951099 CEST49937443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.950967073 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.950978994 CEST4434993713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.953469038 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.953494072 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.953603029 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.953785896 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.953798056 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.985765934 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.985842943 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.985927105 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.986051083 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.986068010 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.986084938 CEST49939443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.986090899 CEST4434993913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.988274097 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.988312960 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:50.988538027 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.988667965 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:50.988683939 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.094943047 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.138339996 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.442329884 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.442353010 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.442934036 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.442940950 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.469571114 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.470078945 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.470108986 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.470567942 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.470572948 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.543620110 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.543677092 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.543735027 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.543936014 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.543996096 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.543996096 CEST49940443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.544022083 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.544032097 CEST4434994013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.547696114 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.547746897 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.547827959 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.548216105 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.548230886 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.570816040 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.570874929 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.570923090 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.571082115 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.571095943 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.571106911 CEST49941443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.571111917 CEST4434994113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.574378967 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.574426889 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.574489117 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.574681044 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.574692965 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.576219082 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.576740980 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.576759100 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.577363968 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.577368975 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.588898897 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.589528084 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.589548111 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.590029001 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.590037107 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.635844946 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.636415005 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.636445045 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.637000084 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.637011051 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.674753904 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.674985886 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.675060034 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.675182104 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.675203085 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.675216913 CEST49942443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.675225019 CEST4434994213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.678168058 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.678210020 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.678287029 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.679078102 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.679090023 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.687089920 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.687447071 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.687555075 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.687649965 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.687649965 CEST49943443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.687665939 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.687674046 CEST4434994313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.691781044 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.691807985 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.692104101 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.692329884 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.692342043 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.738605022 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.738640070 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.738737106 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.738749027 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.739053011 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.739061117 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.739073992 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.739253044 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.739295006 CEST4434994413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.739340067 CEST49944443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.743263006 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.743308067 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:51.743684053 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.743849993 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:51.743863106 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.209619045 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.210266113 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.210289001 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.210922003 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.210928917 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.213762999 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.214184046 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.214190960 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.214600086 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.214605093 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.311918974 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.312087059 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.312124968 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.312135935 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.312182903 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.312306881 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.312323093 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.312333107 CEST49945443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.312339067 CEST4434994513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.313582897 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.313649893 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.313692093 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.313745022 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.313939095 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.313946962 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.313978910 CEST49946443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.313982964 CEST4434994613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.315457106 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.315498114 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.315638065 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.315763950 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.315793037 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.315853119 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.315867901 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.315879107 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.316023111 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.316036940 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.316272020 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.316615105 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.316649914 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.317020893 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.317027092 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.327573061 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.328027010 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.328063965 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.328459978 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.328468084 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.415872097 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.415947914 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.416044950 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.426830053 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.426930904 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.427033901 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.427037954 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.427095890 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.444892883 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.452420950 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.452446938 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.452459097 CEST49947443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.452466011 CEST4434994713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.453496933 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.453520060 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.453531027 CEST49948443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.453537941 CEST4434994813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.455563068 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.455600977 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.455977917 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.455986023 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.460436106 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.460458994 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.460735083 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.461532116 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.461544037 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.462202072 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.462249041 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.462316036 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.462429047 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.462441921 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.558166981 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.558254004 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.558453083 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.558491945 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.558511019 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.558522940 CEST49949443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.558531046 CEST4434994913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.561309099 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.561332941 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.561557055 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.561737061 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.561744928 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.965714931 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.966253996 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.966274977 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.966842890 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.966857910 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.975799084 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.976337910 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.976353884 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:52.977085114 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:52.977088928 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.069905043 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.069937944 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.069992065 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.070110083 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.073530912 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.073530912 CEST49951443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.073554993 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.073570967 CEST4434995113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.076343060 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.076385021 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.076792955 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.079410076 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.079430103 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.079726934 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.079746962 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.079823017 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.079845905 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.079977036 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.080035925 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.080058098 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.080070972 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.080082893 CEST49950443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.080087900 CEST4434995013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.098792076 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.105756998 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.105767012 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.106621981 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.106626987 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.108465910 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.108509064 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.108617067 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.108736038 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.108750105 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.140140057 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.140610933 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.140641928 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.141041040 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.141047001 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.204289913 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.204319000 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.204375982 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.204402924 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.204498053 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.204741001 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.204741001 CEST49952443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.204763889 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.204775095 CEST4434995213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.207492113 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.207540035 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.207623959 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.207859993 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.207874060 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.227910995 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.228357077 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.228393078 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.228905916 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.228915930 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.245249987 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.245332956 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.245407104 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.245798111 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.245826006 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.245882988 CEST49953443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.245889902 CEST4434995313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.249456882 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.249502897 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.249579906 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.249769926 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.249787092 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.330435991 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.330631971 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.330702066 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.330805063 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.330826998 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.330841064 CEST49954443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.330847025 CEST4434995413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.333622932 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.333658934 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.333832979 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.334131002 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.334145069 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.728755951 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.729338884 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.729365110 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.729856014 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.729863882 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.738354921 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.738770962 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.738787889 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.739303112 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.739308119 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.827774048 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.827836990 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.827939987 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.828139067 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.828139067 CEST49955443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.828156948 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.828165054 CEST4434995513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.831051111 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.831094027 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.831176996 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.831439972 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.831454039 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836513042 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836668968 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836721897 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.836739063 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836805105 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836846113 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.836863041 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836873055 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.836873055 CEST49956443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.836879969 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.836885929 CEST4434995613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.838974953 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.839010954 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.839129925 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.839282036 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.839293957 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.880614996 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.881211996 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.881243944 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.881675959 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.881681919 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.927180052 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.927683115 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.927709103 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.928261995 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.928266048 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.985150099 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.985232115 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.985306978 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.985589981 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.985614061 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.985620975 CEST49957443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.985626936 CEST4434995713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.988636971 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.988679886 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:53.988810062 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.988956928 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:53.988972902 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.021096945 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.021595955 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.021616936 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.022157907 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.022161961 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.030219078 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.030272961 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.030328989 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.030352116 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.030396938 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.030637980 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.030658960 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.030669928 CEST49958443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.030675888 CEST4434995813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.033317089 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.033350945 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.033430099 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.033670902 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.033680916 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.123992920 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.124247074 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.124317884 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.124366045 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.124382973 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.124393940 CEST49959443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.124401093 CEST4434995913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.127170086 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.127212048 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.127279997 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.127465010 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.127477884 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.467425108 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.467955112 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.467977047 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.468414068 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.468420029 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.501146078 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.501662016 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.501678944 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.502196074 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.502199888 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.574976921 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.575809002 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.575859070 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.575864077 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.575942039 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.576008081 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.576026917 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.576045990 CEST49960443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.576052904 CEST4434996013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.578946114 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.579005957 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.579076052 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.579287052 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.579303026 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.605129957 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.605277061 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.605362892 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.605494976 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.605509996 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.605557919 CEST49961443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.605564117 CEST4434996113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.607952118 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.607994080 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.608169079 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.608360052 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.608370066 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.627259970 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.627686977 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.627713919 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.628130913 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.628138065 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.672844887 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.673444033 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.673470020 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.673981905 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.673985958 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.726167917 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.726430893 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.726557970 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.726588964 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.726588964 CEST49962443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.726604939 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.726613998 CEST4434996213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.729331970 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.729365110 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.729528904 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.729641914 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.729656935 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.774148941 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.774224997 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.774270058 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.774513960 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.774530888 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.774545908 CEST49963443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.774559021 CEST4434996313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.777435064 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.777477026 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.777540922 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.777738094 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.777751923 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.780607939 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.781070948 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.781091928 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.781728029 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.781734943 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.880717039 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.880810022 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.880858898 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.881251097 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.881251097 CEST49964443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.881278992 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.881290913 CEST4434996413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.884006977 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.884062052 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:54.884126902 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.884272099 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:54.884279013 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.244193077 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.244729996 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.244765997 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.245194912 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.245202065 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.260267973 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.260762930 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.260780096 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.262578011 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.262584925 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.347661018 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.348025084 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.348089933 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.348177910 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.348203897 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.348212957 CEST49965443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.348221064 CEST4434996513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.355577946 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.355601072 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.355671883 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.356169939 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.356189013 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.358015060 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.358089924 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.358191967 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.358239889 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.358258963 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.358460903 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.358474970 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.358496904 CEST49966443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.358510971 CEST4434996613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.361295938 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.361321926 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.361455917 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.361644983 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.361656904 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.405242920 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.405734062 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.405761003 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.406413078 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.406421900 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.412199974 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.412559986 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.412580013 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.413069963 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.413074970 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.510571957 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511218071 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511280060 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.511318922 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.511336088 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511347055 CEST49967443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.511353016 CEST4434996713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511555910 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511631966 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511746883 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.511773109 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.511878014 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.513293028 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.513309956 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.513334990 CEST49968443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.513341904 CEST4434996813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.515974998 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.516016960 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.516098976 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.516529083 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.516541958 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.517749071 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.517781019 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.517963886 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.518007994 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.518014908 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.547988892 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.548527956 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.548564911 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.549068928 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.549073935 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.650780916 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.650871038 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.651020050 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.651055098 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.651072025 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.651087046 CEST49969443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.651093006 CEST4434996913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.654742956 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.654784918 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:55.654918909 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.655107975 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:55.655121088 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.330723047 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.330915928 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.331368923 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.331394911 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.332243919 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.332248926 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.332664013 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.332680941 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.333061934 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.333066940 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.438779116 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.438834906 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.438879967 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.438977003 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.439160109 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.439160109 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.439177990 CEST49970443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.439189911 CEST4434997013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.442019939 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.442065954 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.442226887 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.442397118 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.442410946 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.442748070 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.442974091 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.443275928 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.443276882 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.443622112 CEST49971443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.443636894 CEST4434997113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.445602894 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.445631981 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.446034908 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.446182013 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.446199894 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.531500101 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.532521963 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.532521963 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.532548904 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.532557964 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.532730103 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.532830000 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.533082008 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.533101082 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.533360958 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.533365965 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.533797979 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.533803940 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.534198999 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.534203053 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.662520885 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.662554026 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.662785053 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.662801027 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.662933111 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.662933111 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.662945032 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.663079977 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.663111925 CEST4434997413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.663213968 CEST49974443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.664769888 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.664789915 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.664838076 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.665123940 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.665150881 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.665150881 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.665172100 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.665195942 CEST49972443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.665203094 CEST4434997213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.665424109 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.665596962 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.666094065 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.666094065 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.666311026 CEST49973443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.666326046 CEST4434997313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.666403055 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.666438103 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.666791916 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.666889906 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.666910887 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.668045998 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.668095112 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.668260098 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.668272972 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.668272972 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.668283939 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.668313980 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:56.668441057 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.668577909 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:56.668596983 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.096921921 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.097534895 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.097568035 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.098088026 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.098095894 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.100195885 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.100678921 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.100723028 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.101164103 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.101171017 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.195877075 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.196116924 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.196198940 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.196225882 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.196249008 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.196324110 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.196440935 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.196468115 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.196485996 CEST49976443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.196494102 CEST4434997613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199444056 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199486017 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199516058 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199531078 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199601889 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199634075 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199634075 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199673891 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199742079 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199750900 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199764967 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199769020 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199769020 CEST49975443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.199789047 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.199799061 CEST4434997513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.202032089 CEST49981443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.202069044 CEST4434998113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.202452898 CEST49981443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.202452898 CEST49981443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.202481031 CEST4434998113.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.304637909 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.305538893 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.305567980 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.306284904 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.306293011 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.334953070 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.335933924 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.335975885 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.336589098 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.336607933 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.338532925 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.339154005 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.339169979 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.339644909 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.339664936 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.403801918 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.403984070 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.404160023 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.404160023 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.407128096 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.407176018 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.407238007 CEST49979443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.407262087 CEST4434997913.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.407291889 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.407469988 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.407480955 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.438201904 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.438354015 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.438436985 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.438822031 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.438822031 CEST49977443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.438843966 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.438853979 CEST4434997713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.440639019 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.440700054 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.440831900 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.440903902 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.440903902 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.440999985 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.440999985 CEST49978443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.441008091 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.441016912 CEST4434997813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.442173004 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.442209005 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.442281008 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.442477942 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.442488909 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.443536043 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.443571091 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.443681955 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.443758011 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.443768024 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.891835928 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.892462015 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.892484903 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.892982960 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.892988920 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.995541096 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.995683908 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.995907068 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.995970011 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.996047974 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.996048927 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.996155024 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.996155024 CEST49980443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.996174097 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.996185064 CEST4434998013.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.996473074 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.996504068 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:57.997030020 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:57.997035027 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.000585079 CEST49985443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.000622034 CEST4434998513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.000725985 CEST49985443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.001183987 CEST49985443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.001202106 CEST4434998513.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.065079927 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.065828085 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.065850973 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.066495895 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.066504955 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.076855898 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.077455997 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.077482939 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.078000069 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.078006029 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.095103979 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.095293999 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.095407009 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.095417976 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.095473051 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.095562935 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.095581055 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.095634937 CEST49984443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.095640898 CEST4434998413.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.099363089 CEST49986443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.099436045 CEST4434998613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.099597931 CEST49986443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.100251913 CEST49986443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.100279093 CEST4434998613.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.164180040 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.164627075 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.164735079 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.164782047 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.164963961 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.166385889 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.166385889 CEST49982443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.166413069 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.166424036 CEST4434998213.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.169769049 CEST49987443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.169814110 CEST4434998713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.169913054 CEST49987443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.170056105 CEST49987443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.170068979 CEST4434998713.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.210424900 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.210520029 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.210865021 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.210865021 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.211406946 CEST49983443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.211429119 CEST4434998313.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.216728926 CEST49988443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.216766119 CEST4434998813.107.246.45192.168.2.4
                                                                                                    Oct 6, 2024 20:35:58.217041016 CEST49988443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.217041016 CEST49988443192.168.2.413.107.246.45
                                                                                                    Oct 6, 2024 20:35:58.217076063 CEST4434998813.107.246.45192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 6, 2024 20:34:32.816839933 CEST53578701.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:32.831069946 CEST53549231.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:33.809381962 CEST53651371.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:33.956736088 CEST5570853192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:33.957220078 CEST6100853192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:33.971093893 CEST53557081.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:33.982207060 CEST53610081.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.855911016 CEST5494053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.856343031 CEST5954553192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.857794046 CEST5308353192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.857984066 CEST5096953192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.858911991 CEST5545853192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.859411001 CEST6065553192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.865361929 CEST53509691.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.865648985 CEST53554581.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.865677118 CEST53530831.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.866486073 CEST53606551.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.876219034 CEST6100053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.876532078 CEST5566453192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.882287025 CEST6472753192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.882596970 CEST5265653192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.885195971 CEST53556641.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.886281967 CEST53610001.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.888966084 CEST53647271.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.889283895 CEST53526561.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.902477980 CEST5420353192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.902893066 CEST5056853192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.909828901 CEST53542031.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.910073042 CEST53505681.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.927985907 CEST6546553192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.928349972 CEST5965253192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.929208040 CEST6027253192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.929557085 CEST6324253192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.930248976 CEST5229053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.930588961 CEST5845753192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.935791016 CEST53602721.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.936120987 CEST53654651.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.936424017 CEST53632421.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.937191963 CEST53596521.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.938534021 CEST53584571.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.939096928 CEST53563241.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.943032980 CEST6349553192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.943422079 CEST5853253192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.949348927 CEST6517053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.949532032 CEST5134753192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:34.950150967 CEST53634951.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.951663971 CEST53585321.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.956588030 CEST53651701.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:34.956876040 CEST53513471.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.502531052 CEST5147353192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:35.503218889 CEST5406453192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:35.523696899 CEST53514731.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.524127007 CEST53540641.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.685866117 CEST6128053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:35.686687946 CEST5208053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:35.692663908 CEST53612801.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.694107056 CEST53520801.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.831545115 CEST6091453192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:35.831819057 CEST6369853192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:35.838350058 CEST53609141.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:35.838762999 CEST53636981.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.450057030 CEST5292753192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:36.450105906 CEST5062853192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:36.456926107 CEST53529271.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.457120895 CEST53506281.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.517095089 CEST5413053192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:36.518522978 CEST5379253192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:36.524374008 CEST53541301.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:36.525563955 CEST53537921.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:37.966187954 CEST5394353192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:37.967099905 CEST5788653192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:37.979758978 CEST53578861.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.656908035 CEST6393353192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:38.657501936 CEST5781153192.168.2.41.1.1.1
                                                                                                    Oct 6, 2024 20:34:38.663750887 CEST53639331.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:38.664752007 CEST53578111.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:34:48.107197046 CEST138138192.168.2.4192.168.2.255
                                                                                                    Oct 6, 2024 20:34:51.284085035 CEST53519831.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:35:10.359057903 CEST53645881.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:35:32.202698946 CEST53576841.1.1.1192.168.2.4
                                                                                                    Oct 6, 2024 20:35:33.406450987 CEST53548571.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Oct 6, 2024 20:34:33.982284069 CEST192.168.2.41.1.1.1c288(Port unreachable)Destination Unreachable
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 6, 2024 20:34:33.956736088 CEST192.168.2.41.1.1.10x8e15Standard query (0)abdifajar-persero.techxzaa.momA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:33.957220078 CEST192.168.2.41.1.1.10xb575Standard query (0)abdifajar-persero.techxzaa.mom65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.855911016 CEST192.168.2.41.1.1.10x941fStandard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.856343031 CEST192.168.2.41.1.1.10x8d9fStandard query (0)a.m.dana.id65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.857794046 CEST192.168.2.41.1.1.10xad23Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.857984066 CEST192.168.2.41.1.1.10xf033Standard query (0)app.link65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.858911991 CEST192.168.2.41.1.1.10x4036Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.859411001 CEST192.168.2.41.1.1.10x83baStandard query (0)api2.branch.io65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.876219034 CEST192.168.2.41.1.1.10x87aaStandard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.876532078 CEST192.168.2.41.1.1.10xdac0Standard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.882287025 CEST192.168.2.41.1.1.10x1e82Standard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.882596970 CEST192.168.2.41.1.1.10x4dedStandard query (0)sentry.io65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.902477980 CEST192.168.2.41.1.1.10x2b5eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.902893066 CEST192.168.2.41.1.1.10x63b5Standard query (0)youtube.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.927985907 CEST192.168.2.41.1.1.10xb4e9Standard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.928349972 CEST192.168.2.41.1.1.10xc0bcStandard query (0)code.ionicframework.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.929208040 CEST192.168.2.41.1.1.10x1cb2Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.929557085 CEST192.168.2.41.1.1.10xb9aStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.930248976 CEST192.168.2.41.1.1.10xe085Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.930588961 CEST192.168.2.41.1.1.10xc30fStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.943032980 CEST192.168.2.41.1.1.10x9bd6Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.943422079 CEST192.168.2.41.1.1.10xf25eStandard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.949348927 CEST192.168.2.41.1.1.10x75f0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.949532032 CEST192.168.2.41.1.1.10x3a33Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.502531052 CEST192.168.2.41.1.1.10x39edStandard query (0)abdifajar-persero.techxzaa.momA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.503218889 CEST192.168.2.41.1.1.10x2755Standard query (0)abdifajar-persero.techxzaa.mom65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.685866117 CEST192.168.2.41.1.1.10xb19bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.686687946 CEST192.168.2.41.1.1.10xe1acStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.831545115 CEST192.168.2.41.1.1.10xed44Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.831819057 CEST192.168.2.41.1.1.10xa5d5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.450057030 CEST192.168.2.41.1.1.10xdfa1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.450105906 CEST192.168.2.41.1.1.10xea52Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.517095089 CEST192.168.2.41.1.1.10x14c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.518522978 CEST192.168.2.41.1.1.10x40e4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:37.966187954 CEST192.168.2.41.1.1.10x2b82Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:37.967099905 CEST192.168.2.41.1.1.10x2a26Standard query (0)www.dana.id65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:38.656908035 CEST192.168.2.41.1.1.10x11Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:38.657501936 CEST192.168.2.41.1.1.10x36e6Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 6, 2024 20:34:33.971093893 CEST1.1.1.1192.168.2.40x8e15No error (0)abdifajar-persero.techxzaa.mom172.67.137.54A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:33.971093893 CEST1.1.1.1192.168.2.40x8e15No error (0)abdifajar-persero.techxzaa.mom104.21.94.146A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:33.982207060 CEST1.1.1.1192.168.2.40xb575No error (0)abdifajar-persero.techxzaa.mom65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865648985 CEST1.1.1.1192.168.2.40x4036No error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865648985 CEST1.1.1.1192.168.2.40x4036No error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865648985 CEST1.1.1.1192.168.2.40x4036No error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865648985 CEST1.1.1.1192.168.2.40x4036No error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865677118 CEST1.1.1.1192.168.2.40xad23No error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865677118 CEST1.1.1.1192.168.2.40xad23No error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865677118 CEST1.1.1.1192.168.2.40xad23No error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.865677118 CEST1.1.1.1192.168.2.40xad23No error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.867355108 CEST1.1.1.1192.168.2.40x941fNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.868555069 CEST1.1.1.1192.168.2.40x8d9fNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.885195971 CEST1.1.1.1192.168.2.40xdac0No error (0)cdn.lr-ingest.io65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.886281967 CEST1.1.1.1192.168.2.40x87aaNo error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.886281967 CEST1.1.1.1192.168.2.40x87aaNo error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.888966084 CEST1.1.1.1192.168.2.40x1e82No error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.909828901 CEST1.1.1.1192.168.2.40x2b5eNo error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.910073042 CEST1.1.1.1192.168.2.40x63b5No error (0)youtube.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.935791016 CEST1.1.1.1192.168.2.40x1cb2No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.935791016 CEST1.1.1.1192.168.2.40x1cb2No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.936120987 CEST1.1.1.1192.168.2.40xb4e9No error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.936120987 CEST1.1.1.1192.168.2.40xb4e9No error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.936120987 CEST1.1.1.1192.168.2.40xb4e9No error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.936424017 CEST1.1.1.1192.168.2.40xb9aNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.936981916 CEST1.1.1.1192.168.2.40xe085No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.937191963 CEST1.1.1.1192.168.2.40xc0bcNo error (0)code.ionicframework.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.938534021 CEST1.1.1.1192.168.2.40xc30fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.950150967 CEST1.1.1.1192.168.2.40x9bd6No error (0)i.postimg.cc46.105.222.82A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.950150967 CEST1.1.1.1192.168.2.40x9bd6No error (0)i.postimg.cc46.105.222.81A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.950150967 CEST1.1.1.1192.168.2.40x9bd6No error (0)i.postimg.cc46.105.222.161A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.950150967 CEST1.1.1.1192.168.2.40x9bd6No error (0)i.postimg.cc46.105.222.162A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.956588030 CEST1.1.1.1192.168.2.40x75f0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.956588030 CEST1.1.1.1192.168.2.40x75f0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:34.956876040 CEST1.1.1.1192.168.2.40x3a33No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.523696899 CEST1.1.1.1192.168.2.40x39edNo error (0)abdifajar-persero.techxzaa.mom104.21.94.146A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.523696899 CEST1.1.1.1192.168.2.40x39edNo error (0)abdifajar-persero.techxzaa.mom172.67.137.54A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.524127007 CEST1.1.1.1192.168.2.40x2755No error (0)abdifajar-persero.techxzaa.mom65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.692663908 CEST1.1.1.1192.168.2.40xb19bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.692663908 CEST1.1.1.1192.168.2.40xb19bNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.692663908 CEST1.1.1.1192.168.2.40xb19bNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.692663908 CEST1.1.1.1192.168.2.40xb19bNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.692663908 CEST1.1.1.1192.168.2.40xb19bNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.694107056 CEST1.1.1.1192.168.2.40xe1acNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:35.838350058 CEST1.1.1.1192.168.2.40xed44No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.456926107 CEST1.1.1.1192.168.2.40xdfa1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.456926107 CEST1.1.1.1192.168.2.40xdfa1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.457120895 CEST1.1.1.1192.168.2.40xea52No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.524374008 CEST1.1.1.1192.168.2.40x14c7No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:36.525563955 CEST1.1.1.1192.168.2.40x40e4No error (0)www.google.com65IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:37.979758978 CEST1.1.1.1192.168.2.40x2a26No error (0)www.dana.idwww.dana.id.w.cdngslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:37.984334946 CEST1.1.1.1192.168.2.40x2b82No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:38.663750887 CEST1.1.1.1192.168.2.40x11No error (0)i.postimg.cc162.249.168.129A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:46.704941988 CEST1.1.1.1192.168.2.40x7cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:34:46.704941988 CEST1.1.1.1192.168.2.40x7cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:35:06.513571024 CEST1.1.1.1192.168.2.40x5c5fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:35:06.513571024 CEST1.1.1.1192.168.2.40x5c5fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:35:24.799896955 CEST1.1.1.1192.168.2.40xe5e9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:35:24.799896955 CEST1.1.1.1192.168.2.40xe5e9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:35:45.692240000 CEST1.1.1.1192.168.2.40x9c2aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 6, 2024 20:35:45.692240000 CEST1.1.1.1192.168.2.40x9c2aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                    • abdifajar-persero.techxzaa.mom
                                                                                                    • https:
                                                                                                      • code.ionicframework.com
                                                                                                      • maxcdn.bootstrapcdn.com
                                                                                                      • cdnjs.cloudflare.com
                                                                                                      • i.postimg.cc
                                                                                                    • cdn.jsdelivr.net
                                                                                                    • a.nel.cloudflare.com
                                                                                                    • fs.microsoft.com
                                                                                                    • otelrules.azureedge.net
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.449735172.67.137.544431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:34 UTC673OUTGET / HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:34 UTC666INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:34 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 03 Sep 2024 17:22:56 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8KEbiDmA%2B2nU7fC0cycnQS58h%2BuBM2Fmd%2F6TmuH3fCMjvVyHnZn5SBGLCo3u7B%2Fyk2BmHHDS4FXno3QYP%2BRwyFynFsqi4oMewZu4vW23SqJeA7MG8iRYT38MFCvcmYc0aQbjrudFV0FQ6t%2Bdb04SfQk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf0dec67c335-EWR
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 32 66 65 32 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 65
                                                                                                    Data Ascii: 2fe2<!DOCTYPE html><html lang="en"><head><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content="#118e
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 6e 73 66 6f 72 6d 61 73 69 20 6b 65 75 61 6e 67 61 6e 20 64 69 67 69 74 61 6c 20 64 69 20 49 6e 64 6f 6e 65 73 69 61 20 73 65 6b 61 72 61 6e 67 21 22 3e 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 6f 67 3a 74 69 74 6c 65 22 20 6e 61 6d 65 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 44 41 4e 41 20 2d 20 41 70 61 20 70 75 6e 20 74 72 61 6e 73 61 6b 73 69 6e 79 61 20 73 65 6c 61 6c 75 20 61 64 61 20 44 41 4e 41 22 3e 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 6e 61 6d 65 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 41 4e 41 20 61 64
                                                                                                    Data Ascii: nsformasi keuangan digital di Indonesia sekarang!"><meta data-n-head="ssr" data-hid="og:title" name="og:title" content="DANA - Apa pun transaksinya selalu ada DANA"><meta data-n-head="ssr" data-hid="og:description" name="og:description" content="DANA ad
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 32 2e 62 72 61 6e 63 68 2e 69 6f 22 3e 0a 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 79 6f 75 74 75 62 65 2e 63 6f 6d 22 3e 0a 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 79 6f 75 74 75 62 65 2e 63 6f 6d 22 3e 0a 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 6e 74 72 79 2e 69 6f 22 3e 0a 3c 6c 69 6e
                                                                                                    Data Ascii: ns-prefetch" href="https://api2.branch.io"><link data-n-head="ssr" rel="preconnect" href="https://youtube.com"><link data-n-head="ssr" rel="dns-prefetch" href="https://youtube.com"><link data-n-head="ssr" rel="preconnect" href="https://sentry.io"><lin
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 32 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 36 65 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 2e 32 70 78 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20
                                                                                                    Data Ascii: overflow-x: hidden; } } h2 { font-family: 'Open Sans', sans-serif; font-size: 15px; font-weight: bold; color: #0086e0; letter-spacing: 1.2px; text-align: center; line-height:
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 62 74 6e 2d 70 75 6e 79 61 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 72 67 62 28 30 2c 20 31 33 34 2c 20 32 32 34 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a
                                                                                                    Data Ascii: t-align: center; line-height: 1; border-radius: 5px; } .btn-punya { display: block; margin: 0px auto 0 auto; padding: 0px; cursor: pointer; background: none rgb(0, 134, 224); border:
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 31 33 34 2c 20 32 32 34 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 28 32 33 37 2c 20 32 33 37 2c 20 32 33 37 29 20 32 70 78 20 32 70 78 20 32 70 78 20 30 70 78 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20
                                                                                                    Data Ascii: 134, 224); border-image: initial; background-color: rgb(255, 255, 255); border-radius: 8px; box-shadow: rgb(237, 237, 237) 2px 2px 2px 0px; font-family: 'Roboto Condensed', sans-serif; font-weight: bold;
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 20 6d 61 6b 65 20 62 75 74 74 6f 6e 20 6c 61 72 67 65 72 20 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 69 72 20 70 6f 73 69 74 69 6f 6e 73 20 2a 2f 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 2c 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a
                                                                                                    Data Ascii: } /* make button larger and change their positions */ .slick-prev, .slick-next { width: 0px; height: 0px; z-index: 1; } .slick-prev { left: 0px; } .slick-next { right: 0px; }
                                                                                                    2024-10-06 18:34:34 UTC1369INData Raw: 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 20 65 6e 6c 61 72 67 65 20 64 6f 74 73 20 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 69 72 20 63 6f 6c 6f 72 73 20 2a 2f 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 20
                                                                                                    Data Ascii: ttom: 0px; } /* enlarge dots and change their colors */ .slick-dots li button:before { font-size: 12px; color: #000; text-shadow: 0 0 10px rgba(0, 0, 0, 0.5); opacity: 0; } .slick-dots li.slick-active
                                                                                                    2024-10-06 18:34:34 UTC1314INData Raw: 67 20 4c 50 47 3c 2f 68 35 3e 0a 3c 2f 6c 61 62 65 6c 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 69 64 3d 22 6c 61 6d 61 22 20 6e 61 6d 65 3d 22 74 61 72 69 66 22 20 76 61 6c 75 65 3d 22 41 6d 62 69 6c 20 6b 6f 64 65 20 70 65 6d 62 61 79 61 72 61 6e 20 75 6e 74 75 6b 20 43 4f 44 22 3e 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 6c 61 6d 61 22 3e 0a 3c 68 35 3e 26 6e 62 73 70 3b 50 72 6f 6d 6f 73 69 20 47 61 73 20 4c 50 47 20 42 65 72 73 75 62 73 69 64 69 3c 2f 68 35 3e 0a 3c 2f 6c 61 62 65 6c 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 3e 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 69 64 3d 22 6c 61 6d 61 22 20 6e 61 6d 65 3d 22 74 61 72 69 66 22 20 76 61 6c 75 65 3d 22 49 73 69 20 6d
                                                                                                    Data Ascii: g LPG</h5></label> </div><div> <input type="radio" id="lama" name="tarif" value="Ambil kode pembayaran untuk COD"> <label for="lama"><h5>&nbsp;Promosi Gas LPG Bersubsidi</h5></label> </div><div> <input type="radio" id="lama" name="tarif" value="Isi m
                                                                                                    2024-10-06 18:34:34 UTC13INData Raw: 38 0d 0a 20 20 20 20 20 20 20 20 0d 0a
                                                                                                    Data Ascii: 8


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.449736172.67.137.544431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:34 UTC622OUTGET /img/endzyyee1.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:35 UTC636INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:35 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 79687
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 03 Sep 2024 10:24:00 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ecuKlVz9FOvW11B8EHbCQaa9mhh8KLAdmEeaC98q8OOfeFQTqQZrHx4zdAC3gIaUYYPgOdrxiNVF4BZWTjmrMmvFmn5HS1mX71e8cyhYJL0%2Fcyrg6pvQCvKfT9CIg8S5Y2kJ%2BzVV5Hdj7vmO3RHe6uo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf10c8e78ca5-EWR
                                                                                                    2024-10-06 18:34:35 UTC733INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 66 02 80 03 01 21 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                    Data Ascii: JFIFCCf!}!1AQa"q2
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 7f b9 a5 ce 7b d0 26 19 a3 26 81 06 4d 19 a0 61 b8 fa d1 b8 fa d0 01 93 46 4d 00 19 34 94 00 51 40 82 8a 00 28 a0 02 8a 00 29 41 c1 a0 09 68 a0 b0 a2 80 0a 28 00 a2 80 0a 28 00 a2 80 0a 28 00 a6 bb 05 19 34 09 bb 0c 3d 69 2a 09 26 a2 ac b0 a4 c9 f4 a0 04 dd 46 e1 8a 48 04 0e 71 d0 7e 74 6f 3e 9f ad 0a e2 6d 2d c4 12 7b 51 bf 1d a8 d4 36 0d e6 8d e7 da 98 ae 2f 99 ed 48 58 9a 07 71 01 c1 a7 87 06 81 8a 08 22 82 29 58 06 81 cf af e3 4a 47 a7 5a 95 14 03 19 58 0e 08 cd 53 9a 0b c7 39 46 8b f1 63 fe 15 69 2b dd 91 2e 6e 8c 84 5a 6a 0b c9 78 71 ec cc 4f f2 a9 ed cc d8 1b c1 1f 81 aa 71 8b d8 85 cc b7 2d 80 dd da 91 81 50 49 6f c8 66 a3 94 d3 50 41 b8 67 39 fa 82 29 db 71 4f 61 a1 36 9f 6a 36 9a 00 36 9a 0a 93 40 11 bc 72 7f 08 53 f5 3f fd 6a 67 97 70 3b 45 ff
                                                                                                    Data Ascii: {&&MaFM4Q@()Ah(((4=i*&FHq~to>m-{Q6/HXq")XJGZXS9Fci+.nZjxqOq-PIofPAg9)qOa6j66@rS?jgp;E
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 3f 3e 3f f4 3a 53 f1 3f e2 01 8c 63 e2 c7 c4 22 fe 87 c4 17 00 7f e8 74 9d 62 65 9d c9 2d 16 a3 3f e1 67 7c 48 cf 1f 15 fc 7a 3f ee 61 b9 3f fb 3d 4d 07 c5 0f 88 09 fe b3 e2 9f c4 27 ff 00 77 c4 b3 81 fc cd 0a bb 5b 98 2c f2 b2 de 28 b2 7e 2a f8 db cb f9 7e 27 7c 47 f3 3d fc 53 3e 3f 95 4b 17 c5 6f 18 04 1e 6f c4 df 89 65 bb f9 7e 27 98 0a b8 e2 15 f5 45 2c f2 a7 54 58 8f e2 bf 89 47 2f f1 1f e2 8b 7d 3c 5d 28 ff 00 d9 6a 55 f8 b9 af 86 e7 e2 17 c5 32 3f d9 f1 8c a3 ff 00 64 35 a7 d6 22 3f ed b9 f6 26 1f 17 b5 b6 07 3f 10 3e 2a 60 7a 78 ce 41 ff 00 b4 e9 07 c5 fd 67 3c 78 fb e2 aa 9f 7f 1a 49 ff 00 c6 ea bd b4 47 fd b5 3e c1 ff 00 0b 7f 5d ed e3 ff 00 8a 63 df fe 13 49 0f fe d3 a6 9f 8c 5a e7 fd 0f df 15 3f f0 b3 93 ff 00 8d d1 ed e2 2f ed a9 bd 84 6f 8c
                                                                                                    Data Ascii: ?>?:S?c"tbe-?g|Hz?a?=M'w[,(~*~'|G=S>?Kooe~'E,TXG/}<](jU2?d5"?&?>*`zxAg<xIG>]cIZ?/o
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 80 7a 1a 7e c5 e4 f0 3b f5 ab 51 13 d8 7e c0 bd 0e 7d 38 a5 54 07 9c 1f 7f 6a 9b 22 58 81 43 93 db de 9d 8e 33 82 3e b5 24 bd 2c 2f 96 48 ce 0d 18 c0 1d b3 d2 8b 08 00 cf 4e 69 55 09 1e fe 99 a8 ba b9 23 84 2c 7f 84 f3 c5 34 a0 18 aa 42 0d 84 0c f6 a5 f2 f8 e9 40 5c 57 8f 6a e7 9a 46 83 28 0e 41 07 a0 ef 4d 15 ae e0 b0 ba b1 01 49 e2 98 cb d9 aa b5 1d c6 bc 47 23 6f 1e f4 ff 00 b2 e0 02 48 3e fe b4 c6 db e8 29 8f 82 77 01 8c 75 e2 84 41 c1 07 71 3d c5 2b 0b 56 b5 06 81 48 c9 3b 4f b1 a4 58 f1 c0 e3 3d fd 69 95 2d 10 ad 19 e0 2f eb 4a d0 e4 f2 79 03 ad 1b 91 cc 35 62 2c 0e ef bb eb 42 a0 c9 c7 4f 52 6a 9b 4c ab df 41 40 07 38 18 c7 7f 5a 8d a1 dc 40 d8 c4 9e 46 6a 47 6b 03 c4 a8 0f 73 dc 0a f7 ef d9 6f f6 bc f1 47 ec ed ac a5 ac 81 f5 9f 09 4e e3 ed 3a 54
                                                                                                    Data Ascii: z~;Q~}8Tj"XC3>$,/HNiU#,4B@\WjF(AMIG#oH>)wuAq=+VH;OX=i-/Jy5b,BORjLA@8Z@FjGksoGN:T
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 9d a7 03 03 82 7f 13 44 ea 29 2b 24 34 9d ee 7c b7 fb 53 7f c1 45 34 3f 00 fd b7 c3 1f 0f 5d 35 dd 7c 03 14 da a4 7c da da b7 42 10 ff 00 1b 0f 51 c0 f5 af cc af 14 78 bb 54 f1 a6 b3 75 ab 6b 57 b3 5e df 5c 39 79 25 95 8b 12 4f d6 bc aa 95 39 9d 91 f1 99 9e 33 eb 13 e4 87 c2 bf 13 21 be 66 38 e1 71 c9 f7 a5 f2 db 1f d6 b1 e6 b1 e2 5c ed fe 0d fc 2a d4 fe 32 7c 40 d2 3c 31 a6 23 99 2e e5 1e 7c c8 32 20 84 1f 9d c9 f6 19 af a9 ff 00 6e 1f d8 fb 4c f8 65 e1 2d 1b c5 5e 0a b2 c6 99 61 02 d9 6a 71 c7 92 41 1c 09 9b ea 78 35 a4 69 ba 91 e6 3d 7a 38 5e 7c 2c aa 3d cf 8c 74 68 23 bc d4 ec 6d e7 52 d0 cb 71 1c 6e b9 c6 54 b0 07 a7 b5 7d fd f1 eb e1 4f ec ed fb 3c d8 78 62 4d 77 e1 fe b1 a9 b6 b0 99 32 69 fa ac ab e5 90 a0 92 43 4a a0 fe 14 52 8a 93 bb 1e 0a 9d 3f
                                                                                                    Data Ascii: D)+$4|SE4?]5||BQxTukW^\9y%O93!f8q\*2|@<1#.|2 nLe-^ajqAx5i=z8^|,=th#mRqnT}O<xbMw2iCJR?
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 18 7e 7c 53 a5 25 d1 9c 4f c0 8f d9 2b 5f f8 c7 ad dd df 4e d2 78 6f c0 f6 b3 3f 99 ab dc fc bb 90 1f bb 16 e3 f3 70 3e f1 e3 ad 4f fb 42 8f 82 de 17 94 f8 53 e1 9e 82 75 4d 4d 0a 45 71 e2 2b 8d 46 79 10 3e e0 0f 96 bb f0 c7 d4 f0 3d aa dc 54 75 3b 65 86 85 0a 56 9e ed 9e d3 e2 af 81 1f 07 7f 66 3f 84 ba 0f 88 3c 61 e1 9b ff 00 1f eb 7a 9a 28 ff 00 8f 86 86 1d e5 77 63 82 02 81 9c 64 e7 35 e3 df 12 35 cf d9 db c5 bf 0f 0d ff 00 86 b4 3d 5f c1 3e 33 51 84 d2 ed 83 4f 0b 9f f6 d9 8e dd be e3 07 da 9f 2e 86 d5 e1 84 a3 17 49 76 3a df 81 bf b3 c7 81 fc 75 fb 27 f8 bf c7 1a c6 99 35 cf 88 f4 e1 73 e4 5d 2d cc 88 a8 50 64 7c 8a db 4f e3 5f 20 64 60 31 18 27 b7 a7 1c 56 72 8f 2d 8f 33 17 4a 14 a9 d3 e4 ea bf 53 b4 f8 4d f1 93 c5 7f 04 fc 4b 1e bb e1 4d 51 ec 2e
                                                                                                    Data Ascii: ~|S%O+_Nxo?p>OBSuMMEq+Fy>=Tu;eVf?<az(wcd55=_>3QO.Iv:u'5s]-Pd|O_ d`1'Vr-3JSMKMQ.
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: d4 bd 95 ac a4 47 e5 47 8f dd a1 2c 46 32 79 35 d0 7e cc ff 00 0e fe 2b 47 a7 f8 cf c3 5f 18 34 88 ee 74 4d 75 a4 b8 49 da f6 3b 8d 8f 21 3b e3 da 0f dd e7 23 e9 5e 84 13 5b 9f 69 4a 8b 8a 85 38 ec f7 3f 3f fe 33 7c 17 bf f8 19 f1 b7 fe 11 bb 98 9f ec 5f 6d 8e 7b 0b 86 18 13 40 5c 6d c7 d3 90 7e 95 f7 77 ed a5 0f c2 68 f4 bf 02 4f f1 45 f5 d2 8a 87 ec 71 68 ea 08 73 e5 8c 87 39 04 71 e9 51 04 92 67 99 42 10 84 2b c6 6b 4b 9f 39 7c 47 fd a6 f4 5f 17 fc 39 b3 f8 31 f0 6b c2 37 5a 46 89 a8 b8 b6 79 6e 48 33 ce 58 f2 02 02 79 3d 49 26 be a4 87 e0 5f 8b fe 0a fe cb 67 c1 9f 0f 34 e8 af bc 67 aa 26 2f ef 0d c2 45 b1 dc 7e f1 c1 62 33 b4 1c 0a 6b 7d 0e ba 53 55 e7 2a 94 fe ca 49 0f f0 af c1 3f 19 7c 56 fd 98 ae 7e 1d fc 55 d3 d2 cf 5b b1 5f 2b 4c d4 d6 74 9d 8e
                                                                                                    Data Ascii: GG,F2y5~+G_4tMuI;!;#^[iJ8??3|_m{@\m~whOEqhs9qQgB+kK9|G_91k7ZFynH3Xy=I&_g4g&/E~b3k}SU*I?|V~U[_+Lt
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 8a cd bf 43 cf cd d3 93 8d 68 7c 2f 6f 53 e9 cf 06 fe d8 9e 39 f8 77 a0 58 f8 53 e2 4f 83 21 f1 6e 80 f1 85 8a 0d 76 d5 a1 b8 31 0e 30 0b 2e 1b 03 a6 47 e3 5e 83 aa 7c 06 f8 4b fb 4b 7c 26 d6 bc 6d f0 db 4d b8 f0 86 b3 a6 a3 b4 da 70 18 84 c8 ab b8 a1 5c 91 82 33 82 b4 e0 f9 95 8d 69 d4 86 3a 3e c2 ac 6d 34 b7 35 7f 65 d0 cb fb 07 fc 46 8d c8 05 4d f0 3f f7 c8 af cf 85 46 cf 4c 1c 01 cd 2a ae f6 3c cc c1 72 42 94 3b 2f d4 46 8c 80 40 e3 3d c5 49 69 73 3d 85 d4 37 16 d3 3d bd cc 0c 24 8e 78 98 a3 a3 03 90 c0 8e 41 07 9c 8a c0 f2 62 d5 8f a8 be 19 7f c1 46 fe 2b 78 12 c2 3b 1d 4a 6b 1f 17 5a 29 f9 64 d6 23 6f b4 2a ff 00 74 4a 8c a4 8f 77 0c 7d f1 5e d7 e1 0f f8 2a dd bb cb 14 7e 27 f0 14 90 c4 73 e6 5d 69 1a 80 91 87 a6 22 91 14 7e 72 57 44 6b 5b 74 7d 2e
                                                                                                    Data Ascii: Ch|/oS9wXSO!nv10.G^|KK|&mMp\3i:>m45eFM?FL*<rB;/F@=Iis=7=$xAbF+x;JkZ)d#o*tJw}^*~'s]i"~rWDk[t}.
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 3f 6a 3f 0f 6b 9f b2 96 9b f0 be 1d 37 53 8f 5a b6 8d 15 ae 64 58 fe cf 90 f9 38 3b b3 d3 da a7 de 83 6c f2 f0 75 fd 8c 2a dd 6a d1 f3 18 27 18 07 27 be 45 5d d1 2f 13 4e d6 6c 6e a4 56 78 ed ee 23 95 91 3a 90 ac 09 c6 6a 39 ae f6 3c ea 76 8c d3 b1 f4 6f ed 85 fb 4f 78 7f f6 84 83 c2 70 68 5a 76 a3 64 74 71 37 9c 6f 95 00 7d e1 00 0b b5 8f 4d 87 ad 41 fb 1f 7e d2 9e 1f fd 9e 9f c5 67 5e d3 f5 1b c1 ab 47 0a 42 6c 15 1b 6e cd f9 dd b9 87 f7 c5 1c de f5 cf 61 63 63 f5 c7 88 92 d2 c7 37 f0 1b f6 9b d6 be 06 fc 43 d4 35 5b 5f 32 f7 c3 9a a5 d4 92 6a 1a 4c ac 08 74 67 24 32 0e 82 40 0f e3 de bd 5b 47 fd a1 be 03 78 7b e3 4c bf 11 ec 7c 27 e2 48 2f de 32 45 82 c3 6e 20 8e 73 c3 4c a3 cc e0 91 db a5 52 a9 1b da e7 6d 2c c2 9c e3 fb c5 aa 7a 1e 17 f1 b7 e3 de b9
                                                                                                    Data Ascii: ?j?k7SZdX8;lu*j''E]/NlnVx#:j9<voOxphZvdtq7o}MA~g^GBlnacc7C5[_2jLtg$2@[Gx{L|'H/2En sLRm,z
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: ee d4 25 d5 a4 8d 14 a0 30 20 32 f5 c1 af 47 b1 fd 9a 3c 79 a9 e9 f0 5f 5b d8 5a b5 bc f0 89 90 b5 dc 63 2a 46 41 eb e9 da b7 c5 e7 78 7c be 14 ea 54 d1 54 31 85 27 36 ec 62 f8 37 e0 b7 8a 7c 78 2f 9b 48 b3 8a 73 65 37 91 30 7b 84 4d af ed 93 cd 74 bf f0 cb 9f 10 82 73 a6 db 93 d7 1f 6c 8c 7f 5a f3 f1 3c 57 96 e1 6a 3a 12 bf 32 d5 9a 2c 1c a4 b9 96 c7 11 e3 2f 87 de 20 f0 25 ca 43 ae e9 b3 58 33 e4 2c 8d 86 47 c7 a3 03 83 47 83 7e 1f eb fe 3d bf 7b 2d 0a c1 ef a4 41 99 18 7c a8 83 fd a6 3d 2b d4 79 a6 0d 60 bf b4 79 bf 74 f7 66 3e c2 71 a8 a9 a5 ab 3d 27 fe 19 2b c7 82 db cc 09 a6 97 c7 11 7d ab 9f fd 07 1f ad 79 ff 00 8a 7e 1a f8 93 c1 ba bd ae 9b ab d8 1b 6b ab a2 16 00 64 56 57 c9 c6 41 cf 4c d7 89 97 71 56 57 98 55 e4 82 77 5a fa a4 55 4c 15 4a 76 72
                                                                                                    Data Ascii: %0 2G<y_[Zc*FAx|TT1'6b7|x/Hse70{MtslZ<Wj:2,/ %CX3,GG~={-A|=+y`ytf>q='+}y~kdVWALqVWUwZULJvr


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.449750172.67.137.544431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:35 UTC622OUTGET /img/endzyyee2.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:35 UTC644INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:35 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 53717
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 03 Sep 2024 10:24:00 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kRPhKV%2BtUecCRei6JiC1j6hlOtHYWWhqmKb%2FPFzN3FTzEoH0ai%2B0QT081n4gXi35fDlxM95vM0I%2FWj8%2FSpk4%2B6CyTJTVnMs5U4psjMsN6bFbcD7BpuxYTYnAcmAYfcsSUQilEoO1yeLrxlFZxb8zQgM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf13da3f4277-EWR
                                                                                                    2024-10-06 18:34:35 UTC725INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 23 02 03 03 01 21 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                    Data Ascii: JFIFCC#!}!1AQa"q2
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6f 1e b4 07 32 0d e3 d6 8d e3 d6 80 e6 41 bc 7a d1 bc 7a d0 1c c8 37 8f 5a 37 81 40 73 20 de 3d 68 dc 3d 68 0e 64 1b c7 ad 1b c7 ad 01 cc 83 78 f5 a3 78 f5 a0 39 90 6f 1e b4 6f 1e b4 07 32 0d e3 d6 8d e3 d6 80 e6 41 bc 7a d1 bc 7a d0 1c c8 37 8f 5a 37 8f 5a 03 99 06 e1 eb 46 e1 eb 40 d3 4c 5c 8a 5a 06 14 50 01 45 00 14 50 01 45 00 14 50 01 45 00 27 4a a5 7f 78 2c ad 27 b8 91 59 d6 24 2e 55 7a 90 06 78 a9 6d dd 25 d5 92 dd b5 ec 7c d0 bf f0 50 3f 01 0d c0 e8 be 23 38 24 64 5b c1 8f fd 1d 51 4f ff 00 05 03 f0 13 a9 0b a3 f8 8d 4f bd bc 3f fc 76 be a2 3c 39 8c 9d a4 a3 a7 aa ff 00 33 e3 57 13 e1 e1 ee bd fe 7f e4 66 4d fb 7b f8 42 43 fb bd 3b c4 2b ff 00 6c 63 1f fb 52 ab 49 fb 78 78 5f 23 16 9e 21 1f f0 08 ff 00 f8 ed 7a 11 e1 ba fd 57 e5 fe 67 24 f8 a2 8d
                                                                                                    Data Ascii: o2Azz7Z7@s =h=hdxx9oo2Azz7Z7ZF@L\ZPEPEPE'Jx,'Y$.Uzxm%|P?#8$d[QOO?v<93WfM{BC;+lcRIxx_#!zWg$
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: ff 00 c8 3f e1 e1 5f 0f bf e8 0d e2 4f fb f1 6f ff 00 c7 a8 1f f0 50 9f 87 e4 ff 00 c8 13 c4 a3 fe d8 5b 9f fd af 47 fa b5 8d fe 5f c5 7f 98 7f ac f8 5f ea ff 00 e4 0d ff 00 05 09 f8 7c 3a e8 be 25 ff 00 c0 78 3f f8 f5 7a 47 c1 df da 5f c2 5f 1b 25 be b7 d1 05 dd 9d f5 a0 0c d6 9a 92 ac 72 32 9f e2 5d ac c0 8c 8e 4e 78 e2 b9 eb e4 78 ac 2d 37 56 6b 45 e6 bf cc eb c2 e7 f8 7c 4d 55 4a 3d 7d 7f c8 f5 a8 df 70 07 04 64 67 07 ad 4b 5e 1c 5d cf a6 62 13 8a 01 cd 50 84 dd 4a 0e 68 01 68 a0 02 8a 00 29 01 a0 00 83 eb 45 00 07 a1 ac af 11 28 3a 25 f1 3f f3 c1 cf fe 3a 68 5f 14 5f 66 8c ea 7c 12 f4 67 e3 95 cb 93 3c 99 01 c8 63 cb 8d c7 a9 ee 73 5d 5f 86 be 19 4d e2 8d 2d 2f a2 d7 bc 3b a6 86 76 53 0e a3 7a b0 4a 00 ef b7 6e 7f 1a fe 82 ab 8a 8e 1e 8a 9c 8f e7 5a
                                                                                                    Data Ascii: ?_OoP[G__|:%x?zG__%r2]Nxx-7VkE|MUJ=}pdgK^]bPJhh)E(:%?:h__f|g<cs]_M-/;vSzJnZ
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 9a 7c af 9b b0 9b b2 b7 7d 0f 4d f8 07 f1 b7 50 f8 29 e3 14 bf 8c 4b 73 a4 dd 15 8e fe c9 39 f3 10 1e 19 3f db 5e 4f bf 4a fd 41 f0 97 8a 6c 3c 61 a1 d9 6b 3a 55 d2 5e 69 d7 71 89 22 96 36 c8 2a 7f af 62 3d ab f2 ae 2a c1 7b 0a ab 15 1d a7 f9 9f a9 f0 b6 2d d4 a2 f0 ef 78 9c c7 c6 ff 00 8a da 7f c2 3f 04 de 6b b7 b2 66 54 42 96 b6 ca 70 d3 cc 7e e2 8e 7d 79 3e c0 d7 ce df b3 df c4 1f 8a 1f 15 63 d7 3c 4b ad 5f c9 7f e1 d8 37 43 6f a5 45 65 16 cb a9 9f 23 68 3b 72 63 50 79 39 c9 e4 57 ca 54 a0 e8 65 35 b1 cb 78 ec bb ff 00 5e 87 bf 88 c5 d4 96 65 4f 0b 41 da c9 b7 fd 33 d8 7e 0f 7c 34 8f 41 d4 2f 35 83 e1 fb 0d 16 e1 a3 31 20 b7 d3 e3 82 46 c9 cb 65 94 6e c7 b5 7c e9 e2 1f 11 7e d4 9a 55 ac 9a 88 96 f3 fb 3a ef c5 72 5b 5b c3 6f 67 1c b7 71 d8 a4 b7 40 b1
                                                                                                    Data Ascii: |}MP)Ks9?^OJAl<ak:U^iq"6*b=*{-x?kfTBp~}y>c<K_7CoEe#h;rcPy9WTe5x^eOA3~|4A/51 Fen|~U:r[[ogq@
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 8c e2 80 1c 5c 95 c1 e9 51 b0 35 48 08 d8 73 4c 61 40 02 82 47 14 e0 84 d2 01 7c ba 7a 46 0e 73 41 a2 44 9e 5a fa 52 e3 8c 52 18 d7 50 07 14 ca 08 96 e1 45 05 ad 82 8a 00 28 a0 99 07 7a 28 1a d8 28 a0 61 45 00 14 50 01 45 00 14 50 01 45 00 45 45 00 7d 47 ff 00 04 f9 ff 00 92 b3 ab ff 00 d8 2d bf f4 62 57 e8 6a 76 af c5 f8 8f fe 46 73 f4 ff 00 23 f6 6e 19 ff 00 91 7a f5 63 e8 af 9a 3e b4 43 d2 b2 fc 43 ff 00 20 1d 43 fe bd df ff 00 41 34 2d d7 aa 32 ab f0 4b d1 9f 8d d2 f3 23 ff 00 bc 7f 99 ab fe 18 d5 75 3d 17 5f b2 bb d1 9d 63 d5 51 f6 db 33 db c5 38 0e c3 68 f9 25 56 46 3c f1 b9 48 cd 7f 43 72 46 74 39 25 b3 56 fc 0f e7 48 cd d3 ae a7 1d d3 bf e2 7d 93 fb 70 7c 44 d4 3e 10 1f 00 68 9e 10 8f 46 d2 b5 8d 59 6f 2e af ae 86 8f 6b 3b 18 60 58 57 01 64 46 0a
                                                                                                    Data Ascii: \Q5HsLa@G|zFsADZRRPE(z((aEPEPEEE}G-bWjvFs#nzc>CC CA4-2K#u=_cQ38h%VF<HCrFt9%VH}p|D>hFYo.k;`XWdF
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 8c 1f 0f bc 3d e1 dd 23 43 16 13 da cd 7f ad 59 cf a4 c3 37 da a2 69 a2 8a 14 07 6e e4 e1 6e 79 5e 49 db d7 18 3e 7d fb 71 7c 33 d0 fe 14 f8 f3 c2 5a d7 86 6c e0 d2 bf b6 52 e6 59 6c e1 8d 44 29 35 bb 42 43 ac 64 15 c3 09 b9 5c 63 e4 e8 72 6b 0c 9e ad 6c 3d 5c 3c e5 36 e3 5b 99 34 df 6d 9f de 6f 9d 52 a3 88 a5 89 84 69 a5 2a 3c ad 34 bb ee 9f c8 f4 0f 8e 7e 3b d5 be 19 7e c8 9e 0c d7 6d ad b4 98 fc 79 e2 47 b0 b2 4d 5a 6d 1e d5 9a 27 96 37 b8 92 4f 27 cb 11 97 10 c5 20 c6 dd a0 f3 b7 8c 57 3d fb 15 78 ae de d7 c3 fa bb 78 e6 ee d7 53 d2 e5 d5 6c f4 ad 39 ef b4 db 5d ed 7d 77 2c ce c4 ba 44 a4 ee 66 41 83 95 51 b4 28 50 39 e5 8d 19 7d 47 13 88 55 25 ee cd 46 3a f9 ad fe 4c ea 95 78 ff 00 68 61 70 ee 9c 57 34 1c a5 a7 93 fd 51 e3 1f b4 3f 81 6e 7e 0c 7c 78
                                                                                                    Data Ascii: =#CY7inny^I>}q|3ZlRYlD)5BCd\crkl=\<6[4moRi*<4~;~myGMZm'7O' W=xxSl9]}w,DfAQ(P9}GU%F:LxhapW4Q?n~|x
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 51 97 03 96 39 c3 29 07 5b f6 35 d4 a0 f8 5d fb 3d fc 50 f8 8d 77 10 92 0b 14 9e e9 d3 38 32 47 67 6a d3 63 3e e6 46 1f 9d 7c 45 6c 6d 4a f9 14 e9 d6 f8 e3 25 17 7d f4 69 eb f9 7c 8f ba a3 81 a5 43 3f 85 4a 1f 04 a2 e6 ad b6 a9 ad 3f 3f 99 e6 3f b3 67 8d 3c 3b e3 7f 8b 1e 0e d0 6d 7e 09 78 77 44 df 38 99 6e e2 d7 ef 6e 25 b5 f2 90 cb bf 6b c7 87 23 67 46 38 27 ad 65 fe dc fe 24 ff 00 84 8b f6 a1 d5 6d 16 50 d0 e8 1a 2d 8e 9b e5 e3 ee 4a e6 5b 99 0f d4 a4 f0 7f df 22 b6 c2 e1 b1 74 73 7c 3d 1c 5c d4 b9 62 da b7 45 66 ad b2 ec 73 e2 b1 38 4a d9 36 22 b6 12 9f 22 94 92 77 ea ee 9d f7 7d cf 4e f8 c4 7f e1 00 ff 00 82 76 78 73 45 5c a5 cf 89 67 d3 e1 0c a7 05 96 7b a1 77 20 f7 cc 09 22 fd 3d a9 df f0 4e 8f 0f ab 6b de 33 f1 04 81 51 6d 6d 21 b2 59 1b d2 47 67
                                                                                                    Data Ascii: Q9)[5]=Pw82Ggjc>F|ElmJ%}i|C?J???g<;m~xwD8nn%k#gF8'e$mP-J["ts|=\bEfs8J6""w}NvxsE\g{w "=Nk3Qmm!YGg
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 8b cc 61 2a f3 50 8c 5d ee f6 ba 77 b5 ce 13 f6 82 f1 5f 84 3c 73 f1 93 c4 5e 29 f0 9f 89 2f 7c 48 9e 20 9c 5e 4f f6 8d 0a f3 4e 5b 21 1c 10 41 1c 5b ae 11 3c c2 56 32 7e 51 81 8e 71 9a d7 fd 9e b5 cf 87 9e 0a f1 b6 95 e2 af 1d 78 ae e3 47 fe ca bc 13 db e9 b6 ba 15 ee a0 d7 25 57 2a c5 ed e3 71 18 0c 41 f9 86 4e de 3d 47 9f 46 75 e8 e4 7c b1 a3 2e 75 17 1e 5b 3b eb a5 ed 6b f9 ec 7a 35 a3 87 ad 9e f3 4e b4 79 1c 94 b9 ae ad de d7 bd bc 8e 9f f6 80 f8 d9 e0 6f 13 fc 75 d2 3e 29 78 23 c6 3a 86 b7 ac db fd 82 d2 df 46 9f c3 5a 85 92 db c5 6c f3 cc 5d ae 27 89 13 69 69 08 db d4 99 31 83 5b df b4 5f c5 af 83 5f 1f b5 0f 0f eb b2 78 a3 57 f0 7f 88 2d ed fe c7 77 04 fe 1a bd be 56 87 26 45 cb db a3 2f c8 c6 4c 60 92 de 6f 41 8e 3c 0c 2d 2c 56 1a 96 17 15 0a 12
                                                                                                    Data Ascii: a*P]w_<s^)/|H ^ON[!A[<V2~QqxG%W*qAN=GFu|.u[;kz5Nyou>)x#:FZl]'ii1[__xW-wV&E/L`oA<-,V
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: dc 71 9a e6 3e 3c 78 af e1 9f 88 b4 ef 87 d0 f8 2f c6 3a 96 bd 71 a0 69 87 45 16 13 78 63 50 b1 5c bb 34 d3 dd b4 d3 c6 88 a1 99 11 76 72 d9 2b c9 e7 1e 06 5f 2c 4d 38 60 f0 f2 c3 cd 28 c9 b6 ec fa de cf 6d 12 e6 dd f6 3e 8b 30 58 5a 93 c6 62 21 88 83 73 8a 49 5d 74 b5 d6 fa b7 cb b2 ee 7a 47 ec 8d fb 4e f8 7f e0 86 95 e2 4d 2f c5 f7 97 36 fa 1c bb 6f 6d 1a da ce 7b b7 fb 47 08 c8 23 85 1d be 71 b0 e7 18 1b 0e 48 cd 7c ed f0 8f c7 9a cf 81 35 fd 03 c5 f8 57 d7 a0 b8 1a 95 c4 72 82 04 93 48 4b cc 8d dc 06 2e e0 f7 e6 bd da 59 73 fe d3 c4 ca 4b dc a9 1b 5f d7 47 f3 d0 f0 ea e6 71 fe cd c2 c6 32 f7 e9 c9 bb 7a 6a bf 33 e8 3f 8c 5e 37 f8 2b f1 ff 00 5b b5 f1 6d e7 8c 35 0f 87 5e 24 6b 68 ed 75 0b 2b ed 0e e2 f6 29 42 16 da eb 24 0a 54 91 b8 8c ee c9 55 4c aa
                                                                                                    Data Ascii: q><x/:qiExcP\4vr+_,M8`(m>0XZb!sI]tzGNM/6om{G#qH|5WrHK.YsK_Gq2zj3?^7+[m5^$khu+)B$TUL
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: ba 2c 08 ce ec 70 11 46 49 3e d4 ae 34 86 1c ab 10 41 04 70 41 a6 e7 e6 35 44 b1 68 a4 01 48 4d 30 3d 2f f6 79 f0 c6 99 e3 2f 8c 7e 1a d2 75 8b 51 7b a7 4f 3b 99 6d c9 20 48 16 36 60 0e 39 c6 40 af ac 3e 34 fc 23 fd 9f fe 19 2d a4 da de 8d 2d b5 f6 a4 5b ec 9a 76 97 71 27 9d 71 8c 6e 64 42 e0 60 6e 5c 93 eb 5f 01 9e 66 38 dc 36 3e 34 30 d3 b2 b6 d6 5f aa 3f 49 e1 cc 9b 0b 98 e1 5c ab 42 f2 be f7 7f a3 47 98 f8 5f c1 7f 01 bc 63 a9 c7 a4 dc 69 fe 25 f0 95 dd c6 0d bc ba 84 c0 23 92 70 15 5b 24 64 fb 8c 7b d7 a2 df 7f c1 3d fc 35 33 34 96 5e 24 d5 6d 90 e0 aa ca b1 49 8f d0 57 95 2e 21 c5 e0 e7 6a ef 9b ee 5f 92 67 b7 88 e1 2c 3a f8 15 be ff 00 fe 48 c6 d4 ff 00 e0 9d d1 30 53 a6 78 d2 48 64 ef f6 ab 20 e0 8f f8 0b 0a c1 d6 3f 60 4f 19 5a a4 43 49 f1 2e 8d
                                                                                                    Data Ascii: ,pFI>4ApA5DhHM0=/y/~uQ{O;m H6`9@>4#--[vq'qndB`n\_f86>40_?I\BG_ci%#p[$d{=534^$mIW.!j_g,:H0SxHd ?`OZCI.


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.449751172.67.137.544431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:35 UTC621OUTGET /img/logo-ojk.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:36 UTC640INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:36 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 45960
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 30 Nov 2022 07:59:14 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C8nk5HEZ3ggWCwTW9xH8M4J5AdIZ6B9SK489PwyN4u%2FBkJtcOBqO8rEnAHqofQ5S8E17ecF6B0oasN2PaQraLKfBKT76xsOIz4sbC%2B2dztIU1X4hozmgndLsbUAGm%2Bl3jJSZU1%2B42kyMi62ufAweyXc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf13d9485e61-EWR
                                                                                                    2024-10-06 18:34:36 UTC729INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 3b 08 06 00 00 00 01 ee ff b5 00 00 20 00 49 44 41 54 78 9c ec 9d 7b 9c 1c 55 99 f7 7f cf a9 ea 9e 9e c9 64 92 4c 26 93 0b 91 8d 88 88 11 42 08 49 60 11 11 11 91 65 d1 45 57 77 d7 d5 d5 f5 c6 aa 80 49 26 04 70 d5 e5 f5 55 74 21 64 72 43 04 76 c5 5d f7 f5 b6 cb ba 5e 40 10 d0 45 14 02 24 04 42 22 97 24 84 90 0c b9 11 92 49 32 97 9e ee 3a e7 79 ff a8 aa ee ba 76 f7 4c 26 97 99 79 be 1f 9a e9 3e 55 e7 d4 a9 ea 9a a9 5f 7e cf 53 4f 01 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                                                                    Data Ascii: PNGIHDRX; IDATx{UdL&BI`eEWwI&pUt!drCv]^@E$B"$I2:yvL&y>U_~SO
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 4d 44 d4 a0 81 26 45 aa 29 9b ab 03 2c 0b 00 01 44 80 f2 7e 92 72 df 33 c3 e9 eb 83 76 9c 1e 05 ab 53 29 f4 14 0a c5 2e 80 3b 89 b9 c7 c0 ec 65 b6 f2 1d f9 de ce 53 bf f1 bd fc b1 de 6f 41 10 04 41 18 6e 88 c0 3a 46 1c 98 f7 b7 cd 04 9e 99 b3 ed 53 1d 32 6f 65 52 d3 94 52 53 99 d0 6c db aa 41 13 35 32 28 0b 05 65 29 0b ac 08 0c 82 01 c0 00 a0 14 00 80 c8 17 59 ca 13 59 ee 57 4a de 4b 01 20 30 8c 31 30 86 8d 02 1c 02 f7 30 73 81 99 f7 b1 31 7b 61 cc 8e 0c a9 f5 0e eb 1d 45 87 37 70 b6 eb d9 31 5f fd 89 08 2f 41 10 04 41 18 20 22 b0 8e 30 7b 3e fd fe a6 7a db 9e 01 b2 66 92 85 b3 2c 65 4d 27 a5 a6 19 a0 55 d9 16 1c 66 30 21 e0 44 01 50 e4 0a 27 e5 39 52 40 58 40 05 5e 94 d0 06 a5 00 e6 f0 0b 28 bd e7 68 9b 31 25 31 a6 88 a0 b5 63 b2 a4 76 38 8e de 6a b4 7e
                                                                                                    Data Ascii: MD&E),D~r3vS).;eSoAAn:FS2oeRRSlA52(e)YYWJK 0100s1{aE7p1_/AA "0{>zf,eM'Uf0!DP'9R@X@^(h1%1cv8j~
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: c5 c9 22 72 ab 23 90 8a 88 24 c4 43 7d 51 21 05 44 6a 62 21 b4 fd d4 9a 58 40 e4 33 b9 a6 55 54 7c 01 15 c2 84 80 2b b8 aa 84 09 3d 81 54 31 d9 3d 90 e8 1e cf db 2a 8b b4 d2 9d 89 26 22 b2 7c 01 17 e8 a7 5c b1 75 d0 14 f5 8f 35 eb 6f 8d 7f fc c9 ad 47 f8 74 11 04 41 10 84 c3 62 d8 0b ac e7 4f 3f bd b1 71 54 fd 17 b3 a4 16 18 a0 85 01 28 10 2c 5f f7 20 2a 9a 82 9f 03 8e 51 2d 75 ad 82 0e 18 bc e2 a2 91 bb 06 29 26 be 02 0e 58 34 bf ab 92 03 06 24 3a 58 a1 64 f7 a8 10 8b 8a ab c0 fb 8a 2e 56 28 4c c8 61 57 aa 62 b2 3b 22 f9 59 29 49 f0 25 67 2b 10 72 0c 08 37 77 5c 80 8c 41 86 91 2f 6a 73 b7 63 8a 5f 9a f0 e4 9a 8e 23 7c fa 08 82 20 08 c2 80 18 b6 02 eb a5 19 33 b2 94 cb 5d 9e b5 d4 8d 0c 9c 0c a0 fc 40 63 50 39 3a 87 7e b8 58 21 97 2a 20 c0 92 ca 2a 24 25
                                                                                                    Data Ascii: "r#$C}Q!Djb!X@3UT|+=T1=*&"|\u5oGtAbO?qT(,_ *Q-u)&X4$:Xd.V(LaWb;"Y)I%g+r7w\A/jsc_#| 3]@cP9:~X!* *$%
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: c5 51 68 0e 95 9c ae 6a b9 56 c1 75 a2 52 3c ea 5a 85 da fc 8f 9e f5 54 72 a0 10 58 d7 7f 1f 98 83 0a 2e f4 50 91 75 4a 6d e1 b9 44 87 2f 2d 8a b4 39 60 68 a2 8b 33 96 5a b5 73 d6 dc 2b 5e 78 cb 5b 86 c4 ef 80 20 08 82 30 b4 38 ee 2f 2e f7 9e 79 e6 85 96 6d ad 72 c0 17 a4 25 a8 87 da 90 a4 57 ca 77 9a 81 93 b5 4c 54 1f 25 2b b0 78 18 2f 76 d7 5d 28 f1 1d c9 3f bd b1 18 49 fd a2 13 49 da e9 a8 98 0b 2e f3 e7 1c 11 5c 21 37 ca 7f ce a0 29 8f 97 b4 b1 d4 f0 60 30 b4 17 08 d9 85 1c be 4a e1 bf 60 5b 60 1c 04 db fc f5 03 0f b0 0e b4 53 a4 6f 94 24 6b 96 bc ff 33 80 22 d0 0a 9b ee 68 1a 3d e6 97 1d 33 e7 4c 4d 58 5d 10 04 41 10 06 cc 71 1d 22 7c 60 f6 ec af d9 4a 7d c5 30 7b d5 d8 29 92 a0 5e 0e f9 f9 a1 3e 82 57 8e 21 21 4c 48 91 3e c1 b1 c8 2b d9 90 98 ec 1e
                                                                                                    Data Ascii: QhjVuR<ZTrX.PuJmD/-9`h3Zs+^x[ 08/.ymr%WwLT%+x/v](?II.\!7)`0J`[`So$k3"h=3LMX]Aq"|`J}0{)^>W!!LH>+
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 6b d2 05 16 c2 2e 56 52 b2 7b 4c 64 25 08 ac d4 30 a1 17 0e 2c 89 a8 60 51 cf 68 b2 bb 2f c2 d2 72 ad bc 50 1d 5b 16 0e fe c9 9b b0 e7 f4 39 e8 9a 7c 22 94 f2 73 c4 c2 82 c9 17 50 2a 50 38 34 2e b8 bc f5 e1 85 fa 62 6e 95 2a 8b 9f 50 f8 30 2c b2 42 7d 03 82 4c 21 c1 31 0b 09 2a 95 20 ba ca 02 ab 94 f7 e4 bf 82 e1 3c 66 b0 b2 c0 f9 5e f0 cb 9b 61 9e 78 14 fc dc 06 e0 d5 6d 40 c1 01 94 95 f0 18 9e 72 48 10 3a 9e b7 55 2d 4c 18 9a 53 b4 2d f2 59 01 0e 01 df dc df db f3 ad 19 eb d7 e7 07 7a 2e 0b 82 20 08 23 87 e3 5e 60 01 c0 03 67 9d 75 23 29 f5 8f 40 30 ec 97 9e ec 4e 11 81 95 9a ec 1e e8 93 26 b2 80 a0 68 a2 78 ae 55 50 80 a5 e5 53 05 d6 21 02 4c b6 0e 7b 4f 39 0d bb 4f 9f 8b c2 d8 b1 5e d7 88 e8 29 09 28 ff 67 92 a8 0a 7e 46 cc c1 aa 96 ec 1e ca d9 aa 10
                                                                                                    Data Ascii: k.VR{Ld%0,`Qh/rP[9|"sP*P84.bn*P0,B}L!1* <f^axm@rH:U-LS-Yz. #^`gu#)@0N&hxUPS!L{O9O^)(g~F
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 0e 6b d5 2a 57 6c ed d9 03 ae ab 73 db d1 7f 17 2b 69 3d 02 a0 98 9f 2c b0 f9 8b 53 d7 ac 91 07 46 0b 82 20 8c 60 86 b4 c0 02 80 47 66 cf 3e 97 94 ba 8f 81 a6 a0 fb 14 7c 0c 8e 2f 94 92 ef 28 2c 0b 30 22 bf 8c 43 d9 b5 8a b9 58 c1 30 21 18 3d e3 c7 e3 a9 4b 2f 47 cf d8 b1 50 ec 8b a6 da 73 ae 92 ea 5d a5 ba 55 51 e1 13 08 0d 5a 96 05 00 a1 6d 86 44 16 82 39 57 e1 ca ee d5 92 dd a3 2e 54 ad c9 ee 69 fd 81 48 65 f7 5a 4b 36 f4 77 9d a4 e5 00 d8 b2 60 6d d8 00 fb be fb a0 1e 7b d4 bd e3 d0 b2 e0 8a b1 ca e2 aa 62 1e 97 f7 b2 18 7b 1d d6 9f 7c cb 9a 35 f7 0c e8 a4 16 04 41 10 86 3c d6 b1 9e c0 e1 f2 bd 1d 3b b6 7f 7c d2 a4 2d b6 52 7f c1 ae ae 0a 84 f4 dc 75 c8 13 51 fe 0b 41 c1 e4 2d 07 ca 37 03 fa aa d3 5f 46 14 5d 97 40 6c d0 f1 b6 d3 f1 d4 25 ef 43 a1 be
                                                                                                    Data Ascii: k*Wls+i=,SF `Gf>|/(,0"CX0!=K/GPs]UQZmD9W.TiHeZK6w`m{b{|5A<;|-RuQA-7_F]@l%C
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 00 28 a3 b1 fb 4d 6f c6 d3 ef ba 10 8c b8 f0 01 ca e2 c5 7d 4f 11 f1 55 9e 4b 52 5f bf 4f f4 67 50 40 95 67 1d 16 5c 61 81 97 24 aa 12 04 5f 64 bb a1 6d 25 88 9f b2 a0 f2 df 07 66 13 10 64 be bb 15 16 5e 61 41 e5 4d 23 90 e3 16 d9 5e b0 6f 42 41 83 34 f1 54 4d 54 1d b1 e5 cc e0 31 63 50 7c c7 79 70 ce 39 07 00 60 ad 5b 07 d8 b6 57 68 35 32 4e c2 67 06 32 0e e8 22 cb b2 2f fc 6c f3 94 7b 6e df b3 a3 bb e2 64 04 41 10 84 21 c5 b0 0c 11 fa 3c 74 da 69 d3 46 37 34 ac 36 40 4b 39 ec 47 e5 5c 2b 24 3d 83 90 a0 8c c1 ee 37 bf 19 cf 5c 70 21 2c f6 43 6f 7e 68 0e 08 96 3f 48 2f cd 10 af ce 4e 01 31 12 0c f7 55 0f 1f 56 7e 86 61 bc 6f e5 dc ac 52 b8 af 4a c9 06 7f 3d 20 de e6 8b 8f d4 ed 84 f2 b6 6a 2f d9 e0 97 6d 18 68 88 30 fd 0e 41 f7 ae c3 d4 92 0e 15 fa 02 0c
                                                                                                    Data Ascii: (Mo}OUKR_OgP@g\a$_dm%fd^aAM#^oBA4TMT1cP|yp9`[Wh52Ng2"/l{ndA!<tiF746@K9G\+$=7\p!,Co~h?H/N1UV~aoRJ= j/mh0A
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: bb 17 98 73 d0 31 0b 1c cf a8 8b e5 bf 62 71 30 ae cd 2d 4a 5b 27 ad 9d 6b 58 e7 70 b6 8b 6a 7d 99 01 65 41 9f 78 22 fa de 71 3e f4 b4 37 42 ed df 07 6b df 3e 77 59 a4 bf 01 ea 40 74 61 d6 56 1f f8 cc a4 89 af 9c 67 26 6c fe 9f ee dd 12 36 ec 27 5f 6f 6b 9b 71 e1 85 17 ff 5f 53 df b0 82 d8 1c ec 79 7d cf a7 cf 7e e7 bb 3e 66 db 39 fb f1 c7 1f eb 38 d6 f3 13 04 61 f8 30 a2 1c 2c 00 58 75 e6 99 b9 5c 36 f3 1b 07 38 b7 98 ab c7 13 97 5c 06 9d cd 94 5c 9f fe b8 55 d1 f6 ca 6e 55 52 ad ac a8 13 55 ee db df 64 77 b7 dd 9f 77 72 b2 3b 00 24 26 ed 03 80 f2 ef 42 a4 58 4d 2c 77 ce 94 98 ec 1e 72 b2 22 e5 1a 82 a2 2b ed f9 84 41 41 e9 bf af e5 f9 84 87 e5 38 79 35 b1 06 ea 56 d5 ba ed b0 53 86 ca 7d 01 30 11 ac 8e 0e d4 fd ee 61 64 56 ad 72 1f 3c 6d 59 b1 c7 ed 28
                                                                                                    Data Ascii: s1bq0-J['kXpj}eAx"q>7Bk>wY@taVg&l6'_okq_Sy}~>f98a0,Xu\68\\UnURUdwwr;$&BXM,wr"+AA8y5VS}0adVr<mY(
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 8b 5c 2e 87 f1 63 c7 a0 a5 79 1c 26 b4 b6 a2 75 d2 24 34 8c 1a 85 6c 5d 1d 2c db 76 c3 6a 9e 03 06 20 d5 c1 1a 6c 27 ab 5f c9 ee 25 a7 ab 86 b9 01 60 63 40 3d 3d b0 b7 6c 71 c5 d6 ce 9d a0 ce 4e 50 a1 00 28 e5 64 14 6d 28 30 af 2c 6a 7e e8 1d 4f 3f 35 2c 5c ad 95 9f b8 a2 41 bf 71 ea 74 ca 64 2e 36 d9 dc 67 35 e1 44 c3 ac ca e7 87 ff 1d b9 c7 a7 fb e0 41 e4 8b 45 90 52 46 29 6a ef 66 fd e5 db 16 2f 2e 1c eb fd 10 04 61 78 33 62 05 56 db c2 6b 7f 04 e0 6f c6 d4 e7 50 3f 66 4c 4c 68 a4 b9 55 95 84 97 ef 08 a5 b9 55 49 a2 aa f4 19 09 21 ba 2a e1 c3 a0 8b 65 f9 c5 2a 53 45 5b d2 dd 85 c1 6d 29 58 44 c8 77 77 a1 e3 d5 0e ec d8 b1 13 7b 5e db 8b 03 07 0e a0 ab b7 17 ca b2 61 79 f3 88 52 12 56 9e 1b c5 cc 86 88 3a 2d cb ee 00 d0 e9 38 85 4e 66 74 81 54 9e 08 9d
                                                                                                    Data Ascii: \.cy&u$4l],vj l'_%`c@==lqNP(dm(0,j~O?5,\Aqtd.6g5DAERF)jf/.ax3bVkoP?fLLhUUI!*e*SE[m)XDww{^ayRV:-8NftT
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 5c 2a e4 89 68 23 1b 7e 80 99 ef eb ea ea 7d ec ce 3b 57 0e ea c5 74 a8 71 f5 95 0b 4e ce e6 32 a7 18 c6 d9 ca a2 73 14 a9 93 8c 31 53 98 b9 c1 71 34 ea 6c 0b 2d e3 c6 62 ea 09 53 31 e5 84 29 68 6e 19 8f ba 86 06 f7 01 cd 11 a7 05 48 4f 76 0f 2e 1b 88 93 15 5d 1e 12 50 88 0b 93 9a 5d 2e f7 5f 0a b0 b4 06 77 77 c3 ea ed ed e4 ee ae bd e8 ed dd 41 3d 7d 5b ac ce 7d 9d d6 84 09 7f b4 ea eb 3b fb 0e 1d 32 f9 42 a1 00 e6 82 51 64 a0 32 ca 58 2a 6b db 56 36 37 6e 2c 0a 45 67 6c e1 b5 3d 6f 2d 4c 9c d8 0c 47 9f 68 72 f5 93 54 36 db 5a 24 34 c3 b2 6c 0d c0 68 0d 98 c8 3e 21 32 af a4 7d f6 ee 3e 2d e6 fb d0 d9 b9 1f 7d 8e f6 5d dc c7 b5 63 3e b9 6c d9 e2 17 8e d6 39 23 08 82 10 65 c4 0b ac 79 0b 16 4d b7 2c b5 aa 8e a8 69 5c eb 84 0a 21 be da 73 ae a2 c2 2b d9 ad
                                                                                                    Data Ascii: \*h#~};WtqN2s1Sq4l-bS1)hnHOv.]P]._wwA=}[};2BQd2X*kV67n,Egl=o-LGhrT6Z$4lh>!2}>-}]c>l9#eyM,i\!s+


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.449744172.67.69.294431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:35 UTC586OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                                                                    Host: code.ionicframework.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:35 UTC1099INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:35 GMT
                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    ETag: W/"64382bc3-c854"
                                                                                                    expires: Tue, 10 Sep 2024 08:56:28 GMT
                                                                                                    Cache-Control: max-age=31536000
                                                                                                    x-proxy-cache: MISS
                                                                                                    X-GitHub-Request-Id: F402:112681:58DFD12:61D9659:66E00763
                                                                                                    Via: 1.1 varnish
                                                                                                    Age: 3009
                                                                                                    X-Served-By: cache-lga21956-LGA
                                                                                                    X-Cache: HIT
                                                                                                    X-Cache-Hits: 4
                                                                                                    X-Timer: S1728236666.314794,VS0,VE1
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Fastly-Request-ID: 002996320110c83862ecdb59a05dcf102f69484e
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v75VsRvzqBu3kP0jPf7jgOkijaXqa0tYGNgIVcSpVA%2BSWwx%2FNap%2Fd8p85TS1UQ2Jh7t%2BINSA8HcjwqdMCJfmz7W6p%2FM7MChZyctf9DaZnAH78ExMjJwpsTzlMmCX5x0I5ZKzZKwfXyQB"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15552000
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf13c93a43a6-EWR
                                                                                                    2024-10-06 18:34:35 UTC270INData Raw: 37 62 35 37 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
                                                                                                    Data Ascii: 7b57@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 20 62 75 69 6c 74 20 62 79 20 47 6f 6f 67 6c 65 e2 80 99 73 0a 20 20 4d 61 74 65 72 69 61 6c 20 44 65 73 69 67 6e 20 49 63 6f 6e 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 6f 67 6c 65 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 73 0a 20 20 75 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 34 2e 30 2f 0a 20 20 4d 6f 64 69 66 69 65 64 20 69 63 6f 6e 73 20 74 6f 20 66 69 74 20 69 6f 6e 69 63 6f 6e e2 80 99 73 20 67 72 69 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 2e 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6f 6e 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72
                                                                                                    Data Ascii: built by Googles Material Design Icons: https://github.com/google/material-design-icons used under CC BY http://creativecommons.org/licenses/by/4.0/ Modified icons to fit ionicons grid from original.*/@font-face{font-family:"Ionicons";src:ur
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6f 69 64 2d 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 75 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e
                                                                                                    Data Ascii: oid-bulb:before,.ion-android-bus:before,.ion-android-calendar:before,.ion-android-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-android-chat:before,.ion-android-checkbox:before,.ion
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 61 6e 64 72 6f 69 64 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e
                                                                                                    Data Ascii: android-list:before,.ion-android-locate:before,.ion-android-lock:before,.ion-android-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-off:before,.ion-android-more-horizontal:before,.ion-an
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6e 2d 61 6e 64 72 6f 69 64 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6d 75 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 6c 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 74 63 68 3a 62 65 66 6f 72 65 2c
                                                                                                    Data Ascii: n-android-unlock:before,.ion-android-upload:before,.ion-android-volume-down:before,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.ion-android-warning:before,.ion-android-watch:before,
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e
                                                                                                    Data Ascii: on-camera:before,.ion-card:before,.ion-cash:before,.ion-chatbox:before,.ion-chatbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion-checkmark:before,.ion-checkmark-circled:before,.ion
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 72 65 2c 2e 69 6f 6e 2d 68 61 6d 6d 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 63 65 63 72 65 61 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e
                                                                                                    Data Ascii: re,.ion-hammer:before,.ion-happy:before,.ion-happy-outline:before,.ion-headphone:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-home:before,.ion-icecream:before,.ion-image:before,.ion
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 78 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e
                                                                                                    Data Ascii: :before,.ion-ios-box-outline:before,.ion-ios-briefcase:before,.ion-ios-briefcase-outline:before,.ion-ios-browsers:before,.ion-ios-browsers-outline:before,.ion-ios-calculator:before,.ion-ios-calculator-outline:before,.ion-ios-calendar:before,.ion-ios-calen
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 3a
                                                                                                    Data Ascii: line:before,.ion-ios-copy:before,.ion-ios-copy-outline:before,.ion-ios-crop:before,.ion-ios-crop-strong:before,.ion-ios-download:before,.ion-ios-download-outline:before,.ion-ios-drag:before,.ion-ios-email:before,.ion-ios-email-outline:before,.ion-ios-eye:
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6f 6e 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65
                                                                                                    Data Ascii: -information-empty:before,.ion-ios-information-outline:before,.ion-ios-ionic-outline:before,.ion-ios-keypad:before,.ion-ios-keypad-outline:before,.ion-ios-lightbulb:before,.ion-ios-lightbulb-outline:before,.ion-ios-list:before,.ion-ios-list-outline:before


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.449749172.67.137.544431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:35 UTC621OUTGET /img/logo-lpg.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:35 UTC646INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:35 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 47492
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 02 Jan 2024 13:20:40 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GYBS97mxPD35mVqOwnu%2FuYdUbMwLEy231CYg6sRbbaTdLljIfsDjMiyuCg%2BfBhGfI2N1sR%2Bx4zkLCzHfsaA4GcGCYlPd6F5sc0nLuRniFEqTKQEKq%2BcePTG%2BCBa%2FULGMOPyQupNNbL4llQYW5v28h%2F0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf140c1c43d9-EWR
                                                                                                    2024-10-06 18:34:35 UTC723INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 04 eb 02 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 06 07 08 04 03 09 ff c4 00 59 10 00 02 01 03 01 04 05 05 0b 08 05 0a 05 03 04 03 00 01 02 03 04 11 05 06 21 31 41 07 12 51 61 71 08 13 81 91 b1 14 22 32 33 36
                                                                                                    Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("Y!1AQaq"236
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 8e 3c e9 6f a4 9b ad bb d7 69 e9 7a 7c e7 4b 46 85 78 c6 11 5f e9 5e 52 eb 3e ee c3 af 34 4a 6a 96 93 67 4d 70 8d 28 af b8 f7 bb a7 9b 54 c4 d5 bc 8f 65 57 d5 a7 29 76 22 cb b2 1e ff 00 4b 95 7f eb ea ce a7 ad ff 00 c8 b9 6a 95 3c ce 9d 73 53 f5 29 c9 fd c7 8b 64 e9 79 9d 9f b2 8b e3 d4 cf ad 9e 02 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 7b b7 87 c3 2b 91 65 bb ad 53 53 b9 95 95 ac 9c 2d e1 f1 f5 62 f8 fe ca fe 60 51 5a 53 d6 6e 9d 0a 6d c7 4f a6 f1 56 4b fd 2b fd 55 dc 5e e9 c2 34 e0 a1 4e 2a 31 8e e4 8a 6d e8 53 b7 a5 1a 54 62 a1 4e 2b 09 21 5e ad 3a
                                                                                                    Data Ascii: <oiz|KFx_^R>4JjgMp(TeW)v"Kj<sS)dyC{+eSS-b`QZSnmOVK+U^4N*1mSTbN+!^:
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 0a 92 53 94 34 aa 2d c2 da 8e 78 af d6 97 6b f6 1b 3a 4d 34 df af ae c7 65 87 6e f6 a6 fb 6b f6 82 e3 52 d4 2a 36 a5 2c 52 a7 9d d4 e3 9e 0b b0 c7 de 5a c3 0f b1 3f 02 9d e7 47 45 11 44 72 d3 d2 21 12 9d e4 91 9e ef bc 93 29 94 00 07 8e 62 13 4e e3 dc b2 f8 70 3b 2f c9 af 57 8e a5 d1 cd bd 17 24 ea da 54 95 29 2c f0 df 95 f7 60 e3 35 87 cc e8 5f 24 8d 5d 51 d4 f5 8d 1e 52 49 57 51 b8 84 7b d2 c3 fb 91 a3 c4 28 e6 b3 9c 75 84 ce ee a0 2c 3a 6b f7 36 d1 6a 16 ef 18 ad 18 d6 8f a3 8f b5 17 e2 c1 ae 43 dc da b6 9d a8 2e 0a 4e 84 fb d4 b0 fe ee a9 cf 8b f8 23 76 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: S4-xk:M4enkR*6,RZ?GEDr!)bNp;/W$T),`5_$]QRIWQ{(u,:k6jC.N#v
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: ec ff 00 4a a3 c5 2f f4 91 e7 13 dd a7 de 52 be b4 85 c5 16 fa b2 5c 1f 14 f9 a6 60 3d 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 4f 09 b7 8c 16 2b 4c ea da 83 ba 96 fb 2a 0f 14 56 37 4a 5b f2 fe e4 8a b5 9a f5 2e 6b c3 4b b3 6d 55 a8 ba d5 a7 fd 5d 35 c7 7f 6b ce 17 ac bb 5b 50 a7 6b 42 14 68 c5 46 9c 16 12 ec 03 eb b9 25 9c 18 8f 49 db 5f 6b b1 bb 2f 71 a8 d7 94 7c fb 8b 85 0a 79 c3 9c f9 23 28 ba b8 a5 6b 6f 52 bd 79 46 34 e1 1e b4 a4 f9 24 71 3f 4d 7b 7b 57 6c f6 9a a2 a2 da d3 6d 24 e9 d0 8e 70 9e 37 39 7a 4d 9d 26 9e 6f dc c4 ed dc 61 1a e6 ad 77 ad ea 77 1a 8e a3 55 d4 b9 af 27 29 37 bf 19 7c
                                                                                                    Data Ascii: J/R\`=@"O+L*V7J[.kKmU]5k[PkBhF%I_k/q|y#(koRyF4$q?M{{Wlm$p79zM&oawwU')7|
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: d0 9b 8c b2 b8 ef e2 bb 51 73 a1 d4 79 b4 72 55 bc 7f 04 4e 16 d0 3b 81 60 9a b6 00 01 e6 00 00 a0 82 ae af 78 ea f7 8c a7 24 51 f5 a1 5a a5 bd 5a 75 68 4a 50 a9 4d f5 a3 28 bc 34 d7 7f 23 e6 b7 13 bb 1b c4 f5 86 51 31 87 5d 74 09 d2 84 76 9b 4f 86 8d ad d4 51 d5 ed e3 88 cd bf 8e 82 5c 7c 7b 4d d2 7e 73 e9 3a 95 d6 93 7f 42 f6 c2 ac e9 57 a4 d4 a3 24 f1 c1 fb 0e ce e8 6b a4 7b 3d b7 d1 d5 3a 92 54 b5 5b 75 d5 af 49 bc 75 bf 69 2e 68 a1 d7 69 3c b9 e7 a3 61 9e 6a b6 2a f2 92 74 e4 e9 dc 43 7d 3a 8b e8 bf c5 14 e9 37 d2 b8 83 a3 73 15 0b da 5b aa c3 bf b5 77 17 0e 08 b6 6a 96 55 25 25 77 64 b1 77 4f 7e 33 8e ba fd 56 57 0b 9a de 89 3c 7a 6d f5 3b ea 0a a4 33 19 2d d3 83 e3 19 76 33 d8 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: QsyrUN;`x$QZZuhJPM(4#Q1]tvOQ\|{M~s:BW$k{=:T[uIui.hi<aj*tC}:7s[wjU%%wdwO~3VW<zm;3-v3H
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: c4 f3 bb 6a 2e d1 c9 3d d3 b3 f4 82 de b4 2e 28 53 ab 4a 4a 50 9c 53 4d 3c e5 31 73 46 17 14 27 4a a2 4e 13 58 69 a3 9e 3c 9b 7a 4a 95 7a 71 d9 9d 6a b2 f3 90 59 b4 ab 37 be 4b f5 59 d1 8b 38 39 9b d6 6a b3 5f 25 5d 92 b1 e8 f5 67 65 73 2d 2e e6 7d 65 05 f9 89 be 32 87 67 8a 2f 9b f3 c8 b7 6b 36 33 ba a0 a7 6c e3 0b ba 5e fa 94 da e7 d9 e0 55 a4 5f c7 50 b6 94 d4 5c 2a d3 93 a7 52 9b e3 19 2e 2b fe 67 98 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 1c 78 18 fd 82 7a a6 b9 56 fa 6b 36 b6 b9 a5 6f bf 73 9b f8 52 fc 3d 27 ab 68 ee e7 42 c9 50 b7 7f d2 6e 25 e6 a9 e3 93 7b b3 e8 3d 9a 6d ac 2c ac a8 db d3 49 46 11 c7 a4 0f 51 ac 7a 79 db 28 ec
                                                                                                    Data Ascii: j.=.(SJJPSM<1sF'JNXi<zJzqjY7KY89j_%]ges-.}e2g/k63l^U_P\*R.+gxzVk6osR='hBPn%{=m,IFQzy(
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 04 83 20 3e 75 69 c2 a4 1c 2a 46 32 83 dc d3 df 94 7d 00 1a 0b a5 ee 83 ed f5 6f 3b ab 6c a4 63 6f 7d be 55 6d b3 88 55 ef 5d 8c e6 1d 4f 4e ba d3 2f aa 5a 5f d1 9d 0a f4 db 52 84 d3 58 c1 fa 35 83 5a 74 b7 d1 7e 9f b6 d6 0e ad 18 c6 db 55 a6 9b a7 5e 29 7b ee e7 dc 58 e9 35 f3 6f e0 b9 b1 87 13 70 e2 89 c9 74 da 5d 0e ff 00 67 b5 5a ba 6e ab 42 54 6b d3 6d 6f 58 52 5d a9 f6 16 a6 9a c1 79 4c c5 51 98 da 58 cc 27 20 a5 6e dd da 54 10 10 96 f2 41 22 37 f7 0d db f3 cc 91 e2 33 9e 89 8d dd 39 e4 c7 b7 91 b8 b5 96 cc ea 35 7f 3b 4f df 5b 39 3e 31 fd 54 74 41 f9 d7 b3 fa bd ce 87 ac da 6a 56 53 71 af 6f 35 35 de 93 e1 e0 77 ae c4 ed 15 b6 d4 ec d5 8e af 66 f3 0b 8a 6a 4e 3c e3 2c 6f 4f bc a1 e2 3a 6f 2a be 78 da 59 3e 9b 47 6d 51 42 8e a1 68 bf a4 da cb ad fb
                                                                                                    Data Ascii: >ui*F2}o;lco}UmU]ON/Z_RX5Zt~U^){X5opt]gZnBTkmoXR]yLQX' nTA"7395;O[9>1TtAjVSqo55wfjN<,oO:o*xY>GmQBh
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: a3 cb ac ea 11 b2 a5 84 ff 00 39 2d c9 18 75 59 ca ad 47 39 bc c9 f3 3e 97 b7 33 bb ad 2a 93 6f b9 76 1f 1c 26 b2 7c 87 8e f1 8a f8 8d f9 c4 fc 11 b4 2e f4 ba 78 b7 4e 67 75 38 64 61 92 de 37 0e b3 28 7a b6 d1 87 c4 13 9e de 04 a4 b8 84 29 2a 6b 9f 60 69 71 23 ac c1 07 8a 47 d2 95 47 4e a2 9c 1b 52 47 cf 38 e2 91 52 c3 df cc ce 9a aa a2 79 a9 9c 4a 26 98 ab a4 ec cb b4 6d 52 37 50 ea 56 69 56 5b b1 da 5d cd 77 4e 72 a5 38 ce 0d a9 2e 0f 26 59 a2 6a aa ea 3e 6e ab 4a ac 7e f5 da 7d 27 c3 de 23 8d 4c 46 9f 53 f3 f6 9f 55 4e ab 4b 36 fe 2a 76 5e 81 08 1d a7 46 8a 40 04 81 0f d6 48 03 9a fc a5 3a 37 59 7b 53 a3 d1 69 e3 17 74 a0 bf e3 4b fe b9 1c dd cf 0b 18 7d a7 e8 e5 fd a5 1b eb 3a b6 d7 10 53 a5 56 2e 32 8b e6 99 c4 1d 31 ec 4d 5d 8d da 9a d4 23 17 ee 2b
                                                                                                    Data Ascii: 9-uYG9>3*ov&|.xNgu8da7(z)*k`iq#GGNRG8RyJ&mR7PViV[]wNr8.&Yj>nJ~}'#LFSUNK6*v^F@H:7Y{SitK}:SV.21M]#+
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 93 76 c9 7e 40 d9 1f 77 dc d3 ea de 5f bf 38 db 5b d4 79 23 70 1f 1b 3b 7a 76 b6 b4 ad e8 c5 46 9d 38 a8 c5 2e 58 3e e7 2d 76 b9 b9 5c d5 3d d2 84 78 b5 4b b8 da 5b ca 72 7b f1 b9 77 9e c9 3e ac 5b 7c 0c 2f 5b bd 77 77 2e 31 f8 b8 70 f1 39 de 3f c5 23 87 e9 a6 63 e6 ab 67 be 9a cf 9b 5f d9 e1 af 52 55 6a ca 72 e2 cf 9f 2d fc 4a 96 ff 00 12 38 a7 93 e4 15 d7 35 cc d5 56 f2 be 88 8a 63 10 a0 00 62 94 ef c6 e2 57 79 09 e1 2d c4 a4 e4 f0 93 ec 22 23 3d 11 38 87 d2 85 19 57 ab 18 53 df 27 bb c0 cd 34 db 08 5a 5b 28 24 b2 fe 11 e3 d0 34 e5 6f 4f ce d5 5f 9c 97 dc 5e b0 8f a8 78 6b 81 46 96 df 9f 7a 3e 2a bf c4 29 b5 7a 89 ae 79 69 da 18 5e b7 63 2b 4b 87 38 af cd cb ee 65 bb 09 73 5e b3 3c bf b4 85 dd bc a9 cf 8f 69 83 dc d1 95 0a b3 a7 35 87 1e 1e 07 31 e2 5e
                                                                                                    Data Ascii: v~@w_8[y#p;zvF8.X>-v\=xK[r{w>[|/[ww.1p9?#cg_RUjr-J85VcbWy-"#=8WS'4Z[($4oO_^xkFz>*)zyi^c+K8es^<i51^


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.449743104.18.11.2074431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:35 UTC588OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                                                                                    Host: maxcdn.bootstrapcdn.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:35 UTC903INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:35 GMT
                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    CDN-PullZone: 252412
                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                    CDN-RequestCountryCode: US
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                    ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                                                                    CDN-ProxyVer: 1.03
                                                                                                    CDN-RequestPullSuccess: True
                                                                                                    CDN-RequestPullCode: 200
                                                                                                    CDN-CachedAt: 01/30/2023 12:48:48
                                                                                                    CDN-EdgeStorageId: 718
                                                                                                    timing-allow-origin: *
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CDN-Status: 200
                                                                                                    CDN-RequestId: fde036789c7315304415843c399085ea
                                                                                                    CDN-Cache: HIT
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 17882006
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf13ea899dff-EWR
                                                                                                    2024-10-06 18:34:35 UTC466INData Raw: 37 63 31 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                    Data Ascii: 7c19/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d
                                                                                                    Data Ascii: progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 3b 6d 61 72 67 69 6e
                                                                                                    Data Ascii: g:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padding:.35em .625em .75em;margin
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c
                                                                                                    Data Ascii: :'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),url(../fonts/glyphicons-halfl
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 69 67 6e 61 6c 3a 62 65 66
                                                                                                    Data Ascii: n-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:before{content:"\e017"}.glyphicon-signal:bef
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f
                                                                                                    Data Ascii: before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{content:"\e050"}.glyphicon-text-width:befo
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                    Data Ascii: -eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphicon-remove-sign:before{content:"\e
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                    Data Ascii: n-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.glyphicon-folder-close:before{content:"\
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 62 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                    Data Ascii: {content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}.glyphicon-gbp:before{content:"\e
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 65 72 3a
                                                                                                    Data Ascii: ntent:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{content:"\e179"}.glyphicon-header:


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.449754104.17.24.144431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:35 UTC570OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:35 UTC943INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:35 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"5eb09ed3-15d84"
                                                                                                    Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 206092
                                                                                                    Expires: Fri, 26 Sep 2025 18:34:35 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vutXxaLFN2Yp27%2Fds%2BtbDjhIvLcPkc0MggOjtD%2BOghO%2FSJXwcpDsp5qhF6COD42%2BtB0b5xn7aG4U4gYidGfRMQEG4di3%2F3NCpyi5QFmuC%2BIy1k8npKh%2B%2BYcdKFexSO1%2BDWc2FZgV"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf140c3dc481-EWR
                                                                                                    2024-10-06 18:34:35 UTC426INData Raw: 37 62 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                    Data Ascii: 7bef/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74
                                                                                                    Data Ascii: =t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=funct
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e
                                                                                                    Data Ascii: n(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65
                                                                                                    Data Ascii: tion(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22
                                                                                                    Data Ascii: [^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e
                                                                                                    Data Ascii: ion(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22
                                                                                                    Data Ascii: )>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72
                                                                                                    Data Ascii: pe&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.cr
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c
                                                                                                    Data Ascii: )return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){whil
                                                                                                    2024-10-06 18:34:35 UTC1369INData Raw: 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76
                                                                                                    Data Ascii: endChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.449759151.101.65.2294431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:36 UTC383OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                    Host: cdn.jsdelivr.net
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:36 UTC774INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 42863
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Expose-Headers: *
                                                                                                    Timing-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    X-JSD-Version: 1.8.1
                                                                                                    X-JSD-Version-Type: version
                                                                                                    ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Age: 267678
                                                                                                    Date: Sun, 06 Oct 2024 18:34:36 GMT
                                                                                                    X-Served-By: cache-fra-eddf8230159-FRA, cache-ewr-kewr1740024-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    Vary: Accept-Encoding
                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                    Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                    Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                    Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                    Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                    Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                    Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                    Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                    Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                    Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                    2024-10-06 18:34:36 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                    Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.44976035.190.80.14431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:36 UTC545OUTOPTIONS /report/v4?s=6yXxCG20JHkC3ElNi8jpWXKTFHxEl0KRq1uA0RjmYoZk%2Fjd%2B8F4elP08zEhYgL5nHztvWXMqgI2g%2FS%2BpYgU5zHrCCUgY%2FL6aQ%2B8xhSs7FLrVBzwb8mj0QxbRUYAEZno9%2FNU%3D HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://cdn.jsdelivr.net
                                                                                                    Access-Control-Request-Method: POST
                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:36 UTC336INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    access-control-max-age: 86400
                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                    access-control-allow-origin: *
                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                    date: Sun, 06 Oct 2024 18:34:36 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.44975346.105.222.824431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:36 UTC603OUTGET /XvL4vr8c/logo.png HTTP/1.1
                                                                                                    Host: i.postimg.cc
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://abdifajar-persero.techxzaa.mom/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:36 UTC378INHTTP/1.1 200 OK
                                                                                                    Server: nginx
                                                                                                    Date: Sun, 06 Oct 2024 18:34:36 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 3377
                                                                                                    Connection: close
                                                                                                    Last-Modified: Fri, 27 Jan 2023 07:02:09 GMT
                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                    Cache-Control: max-age=315360000
                                                                                                    Cache-Control: public
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:34:36 UTC3377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a5 00 00 00 78 08 03 00 00 00 65 db 1d d9 00 00 00 78 50 4c 54 45 ff ff ff 00 8c eb fe fe fe 00 86 ea 00 85 ea 00 88 ea 00 8a eb 00 83 ea c1 dc f9 00 81 e9 85 bc f3 61 ab f0 ae d1 f6 98 c6 f4 28 96 ed f5 fa fe a6 cc f5 b6 d6 f7 ca e2 f9 48 a0 ee 11 8f eb 7d b8 f2 d6 e8 fb ee f6 fd db eb fb e4 f0 fc 94 c3 f4 8b bf f3 b3 d4 f7 72 b3 f1 6c b0 f1 a0 ca f5 56 a6 ef 3e 9c ee 20 93 ec e9 f3 fd 44 9e ee ce e4 fa 00 7c e9 c5 dd f8 00 5a 4a 97 00 00 0c 74 49 44 41 54 78 9c ed 9d d9 82 ab 28 10 86 63 04 71 cb 62 ab 59 b4 b3 77 4e bf ff 1b 8e 26 bd 80 52 50 2e c4 49 da ff 6e ce d8 15 e4 13 28 8a 02 26 93 c6 ba 5c c3 6c 17 7c cc 93 c4 4a 92 f9 47 b0 cb c2 b7 4b 73 33 a3 4c 69 e1 e6 31 61 c4 a6 d4 b1 be e5 50 6a
                                                                                                    Data Ascii: PNGIHDRxexPLTEa(H}rlV> D|ZJtIDATx(cqbYwN&RP.In(&\l|JGKs3Li1aPj


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.449762104.21.94.1464431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:36 UTC371OUTGET /img/endzyyee1.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:36 UTC652INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:36 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 79687
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 03 Sep 2024 10:24:00 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 1
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WRovavvYZ9clr5fCHi%2FbnelziVzUJ7hwwxd4UKIMsAWuqoOpA%2FipAb%2FKp8%2BE74IL3bdALI%2Bd0m1GIm0qI4wVVmeuRzjTiGMPda4Zbx2FvQD2asOLeqSEjc5LWLCVVzXdZUwWGVtU0vvSg3Jk%2BuksQgY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf1adc1642db-EWR
                                                                                                    2024-10-06 18:34:36 UTC717INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 66 02 80 03 01 21 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                    Data Ascii: JFIFCCf!}!1AQa"q2
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 14 00 07 14 6f 14 0a e1 b8 7b d2 ef f7 34 05 c3 7f b9 a5 ce 7b d0 26 19 a3 26 81 06 4d 19 a0 61 b8 fa d1 b8 fa d0 01 93 46 4d 00 19 34 94 00 51 40 82 8a 00 28 a0 02 8a 00 29 41 c1 a0 09 68 a0 b0 a2 80 0a 28 00 a2 80 0a 28 00 a2 80 0a 28 00 a6 bb 05 19 34 09 bb 0c 3d 69 2a 09 26 a2 ac b0 a4 c9 f4 a0 04 dd 46 e1 8a 48 04 0e 71 d0 7e 74 6f 3e 9f ad 0a e2 6d 2d c4 12 7b 51 bf 1d a8 d4 36 0d e6 8d e7 da 98 ae 2f 99 ed 48 58 9a 07 71 01 c1 a7 87 06 81 8a 08 22 82 29 58 06 81 cf af e3 4a 47 a7 5a 95 14 03 19 58 0e 08 cd 53 9a 0b c7 39 46 8b f1 63 fe 15 69 2b dd 91 2e 6e 8c 84 5a 6a 0b c9 78 71 ec cc 4f f2 a9 ed cc d8 1b c1 1f 81 aa 71 8b d8 85 cc b7 2d 80 dd da 91 81 50 49 6f c8 66 a3 94 d3 50 41 b8 67 39 fa 82 29 db 71 4f 61 a1 36 9f 6a 36 9a 00 36 9a 0a 93 40
                                                                                                    Data Ascii: o{4{&&MaFM4Q@()Ah(((4=i*&FHq~to>m-{Q6/HXq")XJGZXS9Fci+.nZjxqOq-PIofPAg9)qOa6j66@
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: b4 b1 68 fc 50 f1 fa ae 07 c5 9f 88 7b ff 00 ec 3f 3e 3f f4 3a 53 f1 3f e2 01 8c 63 e2 c7 c4 22 fe 87 c4 17 00 7f e8 74 9d 62 65 9d c9 2d 16 a3 3f e1 67 7c 48 cf 1f 15 fc 7a 3f ee 61 b9 3f fb 3d 4d 07 c5 0f 88 09 fe b3 e2 9f c4 27 ff 00 77 c4 b3 81 fc cd 0a bb 5b 98 2c f2 b2 de 28 b2 7e 2a f8 db cb f9 7e 27 7c 47 f3 3d fc 53 3e 3f 95 4b 17 c5 6f 18 04 1e 6f c4 df 89 65 bb f9 7e 27 98 0a b8 e2 15 f5 45 2c f2 a7 54 58 8f e2 bf 89 47 2f f1 1f e2 8b 7d 3c 5d 28 ff 00 d9 6a 55 f8 b9 af 86 e7 e2 17 c5 32 3f d9 f1 8c a3 ff 00 64 35 a7 d6 22 3f ed b9 f6 26 1f 17 b5 b6 07 3f 10 3e 2a 60 7a 78 ce 41 ff 00 b4 e9 07 c5 fd 67 3c 78 fb e2 aa 9f 7f 1a 49 ff 00 c6 ea bd b4 47 fd b5 3e c1 ff 00 0b 7f 5d ed e3 ff 00 8a 63 df fe 13 49 0f fe d3 a6 9f 8c 5a e7 fd 0f df 15 3f
                                                                                                    Data Ascii: hP{?>?:S?c"tbe-?g|Hz?a?=M'w[,(~*~'|G=S>?Kooe~'E,TXG/}<](jU2?d5"?&?>*`zxAg<xIG>]cIZ?
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 24 63 eb 40 03 78 f9 40 a0 8e 9a 06 0a b8 dd f2 80 7a 1a 7e c5 e4 f0 3b f5 ab 51 13 d8 7e c0 bd 0e 7d 38 a5 54 07 9c 1f 7f 6a 9b 22 58 81 43 93 db de 9d 8e 33 82 3e b5 24 bd 2c 2f 96 48 ce 0d 18 c0 1d b3 d2 8b 08 00 cf 4e 69 55 09 1e fe 99 a8 ba b9 23 84 2c 7f 84 f3 c5 34 a0 18 aa 42 0d 84 0c f6 a5 f2 f8 e9 40 5c 57 8f 6a e7 9a 46 83 28 0e 41 07 a0 ef 4d 15 ae e0 b0 ba b1 01 49 e2 98 cb d9 aa b5 1d c6 bc 47 23 6f 1e f4 ff 00 b2 e0 02 48 3e fe b4 c6 db e8 29 8f 82 77 01 8c 75 e2 84 41 c1 07 71 3d c5 2b 0b 56 b5 06 81 48 c9 3b 4f b1 a4 58 f1 c0 e3 3d fd 69 95 2d 10 ad 19 e0 2f eb 4a d0 e4 f2 79 03 ad 1b 91 cc 35 62 2c 0e ef bb eb 42 a0 c9 c7 4f 52 6a 9b 4c ab df 41 40 07 38 18 c7 7f 5a 8d a1 dc 40 d8 c4 9e 46 6a 47 6b 03 c4 a8 0f 73 dc 0a f7 ef d9 6f f6 bc
                                                                                                    Data Ascii: $c@x@z~;Q~}8Tj"XC3>$,/HNiU#,4B@\WjF(AMIG#oH>)wuAq=+VH;OX=i-/Jy5b,BORjLA@8Z@FjGkso
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 73 67 06 af a8 ea 50 bb f9 cd 26 a7 38 7f 2f 81 9d a7 03 03 82 7f 13 44 ea 29 2b 24 34 9d ee 7c b7 fb 53 7f c1 45 34 3f 00 fd b7 c3 1f 0f 5d 35 dd 7c 03 14 da a4 7c da da b7 42 10 ff 00 1b 0f 51 c0 f5 af cc af 14 78 bb 54 f1 a6 b3 75 ab 6b 57 b3 5e df 5c 39 79 25 95 8b 12 4f d6 bc aa 95 39 9d 91 f1 99 9e 33 eb 13 e4 87 c2 bf 13 21 be 66 38 e1 71 c9 f7 a5 f2 db 1f d6 b1 e6 b1 e2 5c ed fe 0d fc 2a d4 fe 32 7c 40 d2 3c 31 a6 23 99 2e e5 1e 7c c8 32 20 84 1f 9d c9 f6 19 af a9 ff 00 6e 1f d8 fb 4c f8 65 e1 2d 1b c5 5e 0a b2 c6 99 61 02 d9 6a 71 c7 92 41 1c 09 9b ea 78 35 a4 69 ba 91 e6 3d 7a 38 5e 7c 2c aa 3d cf 8c 74 68 23 bc d4 ec 6d e7 52 d0 cb 71 1c 6e b9 c6 54 b0 07 a7 b5 7d fd f1 eb e1 4f ec ed fb 3c d8 78 62 4d 77 e1 fe b1 a9 b6 b0 99 32 69 fa ac ab e5
                                                                                                    Data Ascii: sgP&8/D)+$4|SE4?]5||BQxTukW^\9y%O93!f8q\*2|@<1#.|2 nLe-^ajqAx5i=z8^|,=th#mRqnT}O<xbMw2i
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 96 20 9f 23 31 ce d6 00 f2 3b d2 51 f7 b9 4c f0 18 7e 7c 53 a5 25 d1 9c 4f c0 8f d9 2b 5f f8 c7 ad dd df 4e d2 78 6f c0 f6 b3 3f 99 ab dc fc bb 90 1f bb 16 e3 f3 70 3e f1 e3 ad 4f fb 42 8f 82 de 17 94 f8 53 e1 9e 82 75 4d 4d 0a 45 71 e2 2b 8d 46 79 10 3e e0 0f 96 bb f0 c7 d4 f0 3d aa dc 54 75 3b 65 86 85 0a 56 9e ed 9e d3 e2 af 81 1f 07 7f 66 3f 84 ba 0f 88 3c 61 e1 9b ff 00 1f eb 7a 9a 28 ff 00 8f 86 86 1d e5 77 63 82 02 81 9c 64 e7 35 e3 df 12 35 cf d9 db c5 bf 0f 0d ff 00 86 b4 3d 5f c1 3e 33 51 84 d2 ed 83 4f 0b 9f f6 d9 8e dd be e3 07 da 9f 2e 86 d5 e1 84 a3 17 49 76 3a df 81 bf b3 c7 81 fc 75 fb 27 f8 bf c7 1a c6 99 35 cf 88 f4 e1 73 e4 5d 2d cc 88 a8 50 64 7c 8a db 4f e3 5f 20 64 60 31 18 27 b7 a7 1c 56 72 8f 2d 8f 33 17 4a 14 a9 d3 e4 ea bf 53 b4
                                                                                                    Data Ascii: #1;QL~|S%O+_Nxo?p>OBSuMMEq+Fy>=Tu;eVf?<az(wcd55=_>3QO.Iv:u'5s]-Pd|O_ d`1'Vr-3JS
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: cf ba af c1 cf 83 3a 87 8c 2d f4 c1 7d e3 cd 6a d4 bd 95 ac a4 47 e5 47 8f dd a1 2c 46 32 79 35 d0 7e cc ff 00 0e fe 2b 47 a7 f8 cf c3 5f 18 34 88 ee 74 4d 75 a4 b8 49 da f6 3b 8d 8f 21 3b e3 da 0f dd e7 23 e9 5e 84 13 5b 9f 69 4a 8b 8a 85 38 ec f7 3f 3f fe 33 7c 17 bf f8 19 f1 b7 fe 11 bb 98 9f ec 5f 6d 8e 7b 0b 86 18 13 40 5c 6d c7 d3 90 7e 95 f7 77 ed a5 0f c2 68 f4 bf 02 4f f1 45 f5 d2 8a 87 ec 71 68 ea 08 73 e5 8c 87 39 04 71 e9 51 04 92 67 99 42 10 84 2b c6 6b 4b 9f 39 7c 47 fd a6 f4 5f 17 fc 39 b3 f8 31 f0 6b c2 37 5a 46 89 a8 b8 b6 79 6e 48 33 ce 58 f2 02 02 79 3d 49 26 be a4 87 e0 5f 8b fe 0a fe cb 67 c1 9f 0f 34 e8 af bc 67 aa 26 2f ef 0d c2 45 b1 dc 7e f1 c1 62 33 b4 1c 0a 6b 7d 0e ba 53 55 e7 2a 94 fe ca 49 0f f0 af c1 3f 19 7c 56 fd 98 ae 7e
                                                                                                    Data Ascii: :-}jGG,F2y5~+G_4tMuI;!;#^[iJ8??3|_m{@\m~whOEqhs9qQgB+kK9|G_91k7ZFynH3Xy=I&_g4g&/E~b3k}SU*I?|V~
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: 48 65 30 bd ab 44 cb 2a be 71 b7 6e 33 9f c3 9a 8a cd bf 43 cf cd d3 93 8d 68 7c 2f 6f 53 e9 cf 06 fe d8 9e 39 f8 77 a0 58 f8 53 e2 4f 83 21 f1 6e 80 f1 85 8a 0d 76 d5 a1 b8 31 0e 30 0b 2e 1b 03 a6 47 e3 5e 83 aa 7c 06 f8 4b fb 4b 7c 26 d6 bc 6d f0 db 4d b8 f0 86 b3 a6 a3 b4 da 70 18 84 c8 ab b8 a1 5c 91 82 33 82 b4 e0 f9 95 8d 69 d4 86 3a 3e c2 ac 6d 34 b7 35 7f 65 d0 cb fb 07 fc 46 8d c8 05 4d f0 3f f7 c8 af cf 85 46 cf 4c 1c 01 cd 2a ae f6 3c cc c1 72 42 94 3b 2f d4 46 8c 80 40 e3 3d c5 49 69 73 3d 85 d4 37 16 d3 3d bd cc 0c 24 8e 78 98 a3 a3 03 90 c0 8e 41 07 9c 8a c0 f2 62 d5 8f a8 be 19 7f c1 46 fe 2b 78 12 c2 3b 1d 4a 6b 1f 17 5a 29 f9 64 d6 23 6f b4 2a ff 00 74 4a 8c a4 8f 77 0c 7d f1 5e d7 e1 0f f8 2a dd bb cb 14 7e 27 f0 14 90 c4 73 e6 5d 69 1a
                                                                                                    Data Ascii: He0D*qn3Ch|/oS9wXSO!nv10.G^|KK|&mMp\3i:>m45eFM?FL*<rB;/F@=Iis=7=$xAbF+x;JkZ)d#o*tJw}^*~'s]i
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: a6 ad 2b 7e 07 c9 05 4a 20 e4 93 8e d5 f5 07 89 3f 6a 3f 0f 6b 9f b2 96 9b f0 be 1d 37 53 8f 5a b6 8d 15 ae 64 58 fe cf 90 f9 38 3b b3 d3 da a7 de 83 6c f2 f0 75 fd 8c 2a dd 6a d1 f3 18 27 18 07 27 be 45 5d d1 2f 13 4e d6 6c 6e a4 56 78 ed ee 23 95 91 3a 90 ac 09 c6 6a 39 ae f6 3c ea 76 8c d3 b1 f4 6f ed 85 fb 4f 78 7f f6 84 83 c2 70 68 5a 76 a3 64 74 71 37 9c 6f 95 00 7d e1 00 0b b5 8f 4d 87 ad 41 fb 1f 7e d2 9e 1f fd 9e 9f c5 67 5e d3 f5 1b c1 ab 47 0a 42 6c 15 1b 6e cd f9 dd b9 87 f7 c5 1c de f5 cf 61 63 63 f5 c7 88 92 d2 c7 37 f0 1b f6 9b d6 be 06 fc 43 d4 35 5b 5f 32 f7 c3 9a a5 d4 92 6a 1a 4c ac 08 74 67 24 32 0e 82 40 0f e3 de bd 5b 47 fd a1 be 03 78 7b e3 4c bf 11 ec 7c 27 e2 48 2f de 32 45 82 c3 6e 20 8e 73 c3 4c a3 cc e0 91 db a5 52 a9 1b da e7
                                                                                                    Data Ascii: +~J ?j?k7SZdX8;lu*j''E]/NlnVx#:j9<voOxphZvdtq7o}MA~g^GBlnacc7C5[_2jLtg$2@[Gx{L|'H/2En sLR
                                                                                                    2024-10-06 18:34:36 UTC1369INData Raw: bb ee 2f ab 49 cd c4 e0 b5 7d 1e 7d 0b 55 bb d3 ee d4 25 d5 a4 8d 14 a0 30 20 32 f5 c1 af 47 b1 fd 9a 3c 79 a9 e9 f0 5f 5b d8 5a b5 bc f0 89 90 b5 dc 63 2a 46 41 eb e9 da b7 c5 e7 78 7c be 14 ea 54 d1 54 31 85 27 36 ec 62 f8 37 e0 b7 8a 7c 78 2f 9b 48 b3 8a 73 65 37 91 30 7b 84 4d af ed 93 cd 74 bf f0 cb 9f 10 82 73 a6 db 93 d7 1f 6c 8c 7f 5a f3 f1 3c 57 96 e1 6a 3a 12 bf 32 d5 9a 2c 1c a4 b9 96 c7 11 e3 2f 87 de 20 f0 25 ca 43 ae e9 b3 58 33 e4 2c 8d 86 47 c7 a3 03 83 47 83 7e 1f eb fe 3d bf 7b 2d 0a c1 ef a4 41 99 18 7c a8 83 fd a6 3d 2b d4 79 a6 0d 60 bf b4 79 bf 74 f7 66 3e c2 71 a8 a9 a5 ab 3d 27 fe 19 2b c7 82 db cc 09 a6 97 c7 11 7d ab 9f fd 07 1f ad 79 ff 00 8a 7e 1a f8 93 c1 ba bd ae 9b ab d8 1b 6b ab a2 16 00 64 56 57 c9 c6 41 cf 4c d7 89 97 71
                                                                                                    Data Ascii: /I}}U%0 2G<y_[Zc*FAx|TT1'6b7|x/Hse70{MtslZ<Wj:2,/ %CX3,GG~={-A|=+y`ytf>q='+}y~kdVWALq


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.449763104.17.25.144431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:37 UTC380OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:37 UTC933INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:37 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"5eb09ed3-15d84"
                                                                                                    Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 206094
                                                                                                    Expires: Fri, 26 Sep 2025 18:34:37 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rJL6%2Fh7%2FPSBTXhabdbRAvmisbuwKRYYUo9xBZm1n%2F8Od4UVV5Qnhs7eJM73S99sLPZSGvDYPRZ3APa2CMsXop1iOTdjQI9t4LVpedCE%2Be%2BEy9rJ3gq6rbxwJrWODH3dNNVOV6QqJ"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf1dee5e4374-EWR
                                                                                                    2024-10-06 18:34:37 UTC436INData Raw: 37 62 66 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                    Data Ascii: 7bf9/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                    Data Ascii: nction(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){ret
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                    Data Ascii: this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e
                                                                                                    Data Ascii: var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:fun
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29
                                                                                                    Data Ascii: *)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*")
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20
                                                                                                    Data Ascii: urn!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65
                                                                                                    Data Ascii: ength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.le
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e
                                                                                                    Data Ascii: mentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElemen
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d
                                                                                                    Data Ascii: }return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++]
                                                                                                    2024-10-06 18:34:37 UTC1369INData Raw: 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e
                                                                                                    Data Ascii: ).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":en


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.44976535.190.80.14431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:37 UTC486OUTPOST /report/v4?s=6yXxCG20JHkC3ElNi8jpWXKTFHxEl0KRq1uA0RjmYoZk%2Fjd%2B8F4elP08zEhYgL5nHztvWXMqgI2g%2FS%2BpYgU5zHrCCUgY%2FL6aQ%2B8xhSs7FLrVBzwb8mj0QxbRUYAEZno9%2FNU%3D HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 516
                                                                                                    Content-Type: application/reports+json
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:37 UTC516OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 62 64 69 66 61 6a 61 72 2d 70 65 72 73 65 72 6f 2e 74 65 63 68 78 7a 61 61 2e 6d 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 31 38 36 2e 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70
                                                                                                    Data Ascii: [{"age":1,"body":{"elapsed_time":897,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://abdifajar-persero.techxzaa.mom/","sampling_fraction":1.0,"server_ip":"104.18.186.31","status_code":200,"type":"http.response.invalid.incomp
                                                                                                    2024-10-06 18:34:37 UTC168INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    date: Sun, 06 Oct 2024 18:34:37 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.449769184.28.90.27443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: identity
                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                    Host: fs.microsoft.com
                                                                                                    2024-10-06 18:34:39 UTC467INHTTP/1.1 200 OK
                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                    Content-Type: application/octet-stream
                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Server: ECAcc (lpl/EF45)
                                                                                                    X-CID: 11
                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                    Cache-Control: public, max-age=252663
                                                                                                    Date: Sun, 06 Oct 2024 18:34:39 GMT
                                                                                                    Connection: close
                                                                                                    X-CID: 2


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.449778162.249.168.1294431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:39 UTC353OUTGET /XvL4vr8c/logo.png HTTP/1.1
                                                                                                    Host: i.postimg.cc
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:39 UTC378INHTTP/1.1 200 OK
                                                                                                    Server: nginx
                                                                                                    Date: Sun, 06 Oct 2024 18:34:39 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 3377
                                                                                                    Connection: close
                                                                                                    Last-Modified: Fri, 27 Jan 2023 07:02:09 GMT
                                                                                                    Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                    Cache-Control: max-age=315360000
                                                                                                    Cache-Control: public
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:34:39 UTC3377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a5 00 00 00 78 08 03 00 00 00 65 db 1d d9 00 00 00 78 50 4c 54 45 ff ff ff 00 8c eb fe fe fe 00 86 ea 00 85 ea 00 88 ea 00 8a eb 00 83 ea c1 dc f9 00 81 e9 85 bc f3 61 ab f0 ae d1 f6 98 c6 f4 28 96 ed f5 fa fe a6 cc f5 b6 d6 f7 ca e2 f9 48 a0 ee 11 8f eb 7d b8 f2 d6 e8 fb ee f6 fd db eb fb e4 f0 fc 94 c3 f4 8b bf f3 b3 d4 f7 72 b3 f1 6c b0 f1 a0 ca f5 56 a6 ef 3e 9c ee 20 93 ec e9 f3 fd 44 9e ee ce e4 fa 00 7c e9 c5 dd f8 00 5a 4a 97 00 00 0c 74 49 44 41 54 78 9c ed 9d d9 82 ab 28 10 86 63 04 71 cb 62 ab 59 b4 b3 77 4e bf ff 1b 8e 26 bd 80 52 50 2e c4 49 da ff 6e ce d8 15 e4 13 28 8a 02 26 93 c6 ba 5c c3 6c 17 7c cc 93 c4 4a 92 f9 47 b0 cb c2 b7 4b 73 33 a3 4c 69 e1 e6 31 61 c4 a6 d4 b1 be e5 50 6a
                                                                                                    Data Ascii: PNGIHDRxexPLTEa(H}rlV> D|ZJtIDATx(cqbYwN&RP.In(&\l|JGKs3Li1aPj


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.449777151.101.65.2294431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:39 UTC386OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                                                                    Host: cdn.jsdelivr.net
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:39 UTC746INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 4178
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Expose-Headers: *
                                                                                                    Timing-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Content-Type: image/gif
                                                                                                    X-JSD-Version: 1.8.1
                                                                                                    X-JSD-Version-Type: version
                                                                                                    ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Age: 1262067
                                                                                                    Date: Sun, 06 Oct 2024 18:34:39 GMT
                                                                                                    X-Served-By: cache-fra-etou8220104-FRA, cache-ewr-kewr1740063-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    Vary: Accept-Encoding
                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                    2024-10-06 18:34:39 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                    Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                    2024-10-06 18:34:39 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                                                                    Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                                                                    2024-10-06 18:34:39 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                                                                    Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                                                                    2024-10-06 18:34:39 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: *a'T5U*GN:Jl#2a-;


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.449779104.21.94.1464431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:39 UTC371OUTGET /img/endzyyee2.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:39 UTC682INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:39 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 53717
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 03 Sep 2024 10:24:00 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 4
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SOngPM4nhLkfXOceMQuks%2FBCpSxV17AZOm2ahfPREagh2puGpdI2n5aNKOwDNK%2Fnc4254F0rq%2FAzk94QcvoWl7IY9fa2%2BEpjMJshRgSrAQN9Qzy4dxj4Nkb%2FKDX5dcrHwtkgLPI%2Br0lPOG1INLMDOFk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf2f4efa72a7-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-10-06 18:34:39 UTC687INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 23 02 03 03 01 21 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                    Data Ascii: JFIFCC#!}!1AQa"q2
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 99 06 f1 eb 46 f1 eb 40 73 20 de 3d 68 de 3d 68 0e 64 1b c7 ad 1b c7 ad 01 cc 83 70 f5 a3 70 f5 a0 39 90 6f 1e b4 6f 1e b4 07 32 0d e3 d6 8d e3 d6 80 e6 41 bc 7a d1 bc 7a d0 1c c8 37 8f 5a 37 81 40 73 20 de 3d 68 dc 3d 68 0e 64 1b c7 ad 1b c7 ad 01 cc 83 78 f5 a3 78 f5 a0 39 90 6f 1e b4 6f 1e b4 07 32 0d e3 d6 8d e3 d6 80 e6 41 bc 7a d1 bc 7a d0 1c c8 37 8f 5a 37 8f 5a 03 99 06 e1 eb 46 e1 eb 40 d3 4c 5c 8a 5a 06 14 50 01 45 00 14 50 01 45 00 14 50 01 45 00 27 4a a5 7f 78 2c ad 27 b8 91 59 d6 24 2e 55 7a 90 06 78 a9 6d dd 25 d5 92 dd b5 ec 7c d0 bf f0 50 3f 01 0d c0 e8 be 23 38 24 64 5b c1 8f fd 1d 51 4f ff 00 05 03 f0 13 a9 0b a3 f8 8d 4f bd bc 3f fc 76 be a2 3c 39 8c 9d a4 a3 a7 aa ff 00 33 e3 57 13 e1 e1 ee bd fe 7f e4 66 4d fb 7b f8 42 43 fb bd 3b c4
                                                                                                    Data Ascii: F@s =h=hdpp9oo2Azz7Z7@s =h=hdxx9oo2Azz7Z7ZF@L\ZPEPEPE'Jx,'Y$.Uzxm%|P?#8$d[QOO?v<93WfM{BC;
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 00 6c 2d ff 00 ac f4 7f c3 c2 be 1f 77 d1 7c 48 3f ed 85 bf f4 9a 8f f5 6b 1b fc bf 8a ff 00 30 ff 00 59 f0 bf d5 ff 00 c8 3f e1 e1 5f 0f bf e8 0d e2 4f fb f1 6f ff 00 c7 a8 1f f0 50 9f 87 e4 ff 00 c8 13 c4 a3 fe d8 5b 9f fd af 47 fa b5 8d fe 5f c5 7f 98 7f ac f8 5f ea ff 00 e4 0d ff 00 05 09 f8 7c 3a e8 be 25 ff 00 c0 78 3f f8 f5 7a 47 c1 df da 5f c2 5f 1b 25 be b7 d1 05 dd 9d f5 a0 0c d6 9a 92 ac 72 32 9f e2 5d ac c0 8c 8e 4e 78 e2 b9 eb e4 78 ac 2d 37 56 6b 45 e6 bf cc eb c2 e7 f8 7c 4d 55 4a 3d 7d 7f c8 f5 a8 df 70 07 04 64 67 07 ad 4b 5e 1c 5d cf a6 62 13 8a 01 cd 50 84 dd 4a 0e 68 01 68 a0 02 8a 00 29 01 a0 00 83 eb 45 00 07 a1 ac af 11 28 3a 25 f1 3f f3 c1 cf fe 3a 68 5f 14 5f 66 8c ea 7c 12 f4 67 e3 95 cb 93 3c 99 01 c8 63 cb 8d c7 a9 ee 73 5d 5f
                                                                                                    Data Ascii: l-w|H?k0Y?_OoP[G__|:%x?zG__%r2]Nxx-7VkE|MUJ=}pdgK^]bPJhh)E(:%?:h__f|g<cs]_
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 60 a0 03 78 27 9c 53 89 1b 4d 00 47 45 23 45 b0 51 41 0c 28 a0 41 45 05 c4 28 a0 a0 a2 80 0a 3b 83 dc 0c 67 db d2 9a 7c af 9b b0 9b b2 b7 7d 0f 4d f8 07 f1 b7 50 f8 29 e3 14 bf 8c 4b 73 a4 dd 15 8e fe c9 39 f3 10 1e 19 3f db 5e 4f bf 4a fd 41 f0 97 8a 6c 3c 61 a1 d9 6b 3a 55 d2 5e 69 d7 71 89 22 96 36 c8 2a 7f af 62 3d ab f2 ae 2a c1 7b 0a ab 15 1d a7 f9 9f a9 f0 b6 2d d4 a2 f0 ef 78 9c c7 c6 ff 00 8a da 7f c2 3f 04 de 6b b7 b2 66 54 42 96 b6 ca 70 d3 cc 7e e2 8e 7d 79 3e c0 d7 ce df b3 df c4 1f 8a 1f 15 63 d7 3c 4b ad 5f c9 7f e1 d8 37 43 6f a5 45 65 16 cb a9 9f 23 68 3b 72 63 50 79 39 c9 e4 57 ca 54 a0 e8 65 35 b1 cb 78 ec bb ff 00 5e 87 bf 88 c5 d4 96 65 4f 0b 41 da c9 b7 fd 33 d8 7e 0f 7c 34 8f 41 d4 2f 35 83 e1 fb 0d 16 e1 a3 31 20 b7 d3 e3 82 46 c9
                                                                                                    Data Ascii: `x'SMGE#EQA(AE(;g|}MP)Ks9?^OJAl<ak:U^iq"6*b=*{-x?kfTBp~}y>c<K_7CoEe#h;rcPy9WTe5x^eOA3~|4A/51 F
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: fa 8a e3 07 1d 85 36 b4 33 61 45 00 14 50 01 45 30 0a 29 00 51 40 05 14 00 51 93 4c 00 1c 51 40 05 14 80 28 a0 02 8c e2 80 1c 5c 95 c1 e9 51 b0 35 48 08 d8 73 4c 61 40 02 82 47 14 e0 84 d2 01 7c ba 7a 46 0e 73 41 a2 44 9e 5a fa 52 e3 8c 52 18 d7 50 07 14 ca 08 96 e1 45 05 ad 82 8a 00 28 a0 99 07 7a 28 1a d8 28 a0 61 45 00 14 50 01 45 00 14 50 01 45 00 45 45 00 7d 47 ff 00 04 f9 ff 00 92 b3 ab ff 00 d8 2d bf f4 62 57 e8 6a 76 af c5 f8 8f fe 46 73 f4 ff 00 23 f6 6e 19 ff 00 91 7a f5 63 e8 af 9a 3e b4 43 d2 b2 fc 43 ff 00 20 1d 43 fe bd df ff 00 41 34 2d d7 aa 32 ab f0 4b d1 9f 8d d2 f3 23 ff 00 bc 7f 99 ab fe 18 d5 75 3d 17 5f b2 bb d1 9d 63 d5 51 f6 db 33 db c5 38 0e c3 68 f9 25 56 46 3c f1 b9 48 cd 7f 43 72 46 74 39 25 b3 56 fc 0f e7 48 cd d3 ae a7 1d d3
                                                                                                    Data Ascii: 63aEPE0)Q@QLQ@(\Q5HsLa@G|zFsADZRRPE(z((aEPEPEEE}G-bWjvFs#nzc>CC CA4-2K#u=_cQ38h%VF<HCrFt9%VH
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 93 96 fb 3d 76 f9 2f ea c6 79 a4 69 d6 83 c4 d2 a6 94 a9 55 51 db 75 a6 eb d5 ff 00 57 3d bb f6 b4 f8 b7 27 c2 4f 8c 1f 0f bc 3d e1 dd 23 43 16 13 da cd 7f ad 59 cf a4 c3 37 da a2 69 a2 8a 14 07 6e e4 e1 6e 79 5e 49 db d7 18 3e 7d fb 71 7c 33 d0 fe 14 f8 f3 c2 5a d7 86 6c e0 d2 bf b6 52 e6 59 6c e1 8d 44 29 35 bb 42 43 ac 64 15 c3 09 b9 5c 63 e4 e8 72 6b 0c 9e ad 6c 3d 5c 3c e5 36 e3 5b 99 34 df 6d 9f de 6f 9d 52 a3 88 a5 89 84 69 a5 2a 3c ad 34 bb ee 9f c8 f4 0f 8e 7e 3b d5 be 19 7e c8 9e 0c d7 6d ad b4 98 fc 79 e2 47 b0 b2 4d 5a 6d 1e d5 9a 27 96 37 b8 92 4f 27 cb 11 97 10 c5 20 c6 dd a0 f3 b7 8c 57 3d fb 15 78 ae de d7 c3 fa bb 78 e6 ee d7 53 d2 e5 d5 6c f4 ad 39 ef b4 db 5d ed 7d 77 2c ce c4 ba 44 a4 ee 66 41 83 95 51 b4 28 50 39 e5 8d 19 7d 47 13 88
                                                                                                    Data Ascii: =v/yiUQuW='O=#CY7inny^I>}q|3ZlRYlD)5BCd\crkl=\<6[4moRi*<4~;~myGMZm'7O' W=xxSl9]}w,DfAQ(P9}G
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 77 3f b5 f7 c2 bf 06 6a 1f 0d b4 ff 00 8b de 07 fb 3c 1a 7d d4 d0 ad e7 d9 23 2b 0c e9 33 88 d2 5d b8 fd db 89 59 51 97 03 96 39 c3 29 07 5b f6 35 d4 a0 f8 5d fb 3d fc 50 f8 8d 77 10 92 0b 14 9e e9 d3 38 32 47 67 6a d3 63 3e e6 46 1f 9d 7c 45 6c 6d 4a f9 14 e9 d6 f8 e3 25 17 7d f4 69 eb f9 7c 8f ba a3 81 a5 43 3f 85 4a 1f 04 a2 e6 ad b6 a9 ad 3f 3f 99 e6 3f b3 67 8d 3c 3b e3 7f 8b 1e 0e d0 6d 7e 09 78 77 44 df 38 99 6e e2 d7 ef 6e 25 b5 f2 90 cb bf 6b c7 87 23 67 46 38 27 ad 65 fe dc fe 24 ff 00 84 8b f6 a1 d5 6d 16 50 d0 e8 1a 2d 8e 9b e5 e3 ee 4a e6 5b 99 0f d4 a4 f0 7f df 22 b6 c2 e1 b1 74 73 7c 3d 1c 5c d4 b9 62 da b7 45 66 ad b2 ec 73 e2 b1 38 4a d9 36 22 b6 12 9f 22 94 92 77 ea ee 9d f7 7d cf 4e f8 c4 7f e1 00 ff 00 82 76 78 73 45 5c a5 cf 89 67 d3
                                                                                                    Data Ascii: w?j<}#+3]YQ9)[5]=Pw82Ggjc>F|ElmJ%}i|C?J???g<;m~xwD8nn%k#gF8'e$mP-J["ts|=\bEfs8J6""w}NvxsE\g
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: f5 0b cd 9b 86 cf 31 a6 82 17 4e 54 b8 db d7 90 6b f6 ec da 75 63 97 4a 34 60 e6 e4 ad 65 ab d5 6f 64 7e 19 93 c6 8b cc 61 2a f3 50 8c 5d ee f6 ba 77 b5 ce 13 f6 82 f1 5f 84 3c 73 f1 93 c4 5e 29 f0 9f 89 2f 7c 48 9e 20 9c 5e 4f f6 8d 0a f3 4e 5b 21 1c 10 41 1c 5b ae 11 3c c2 56 32 7e 51 81 8e 71 9a d7 fd 9e b5 cf 87 9e 0a f1 b6 95 e2 af 1d 78 ae e3 47 fe ca bc 13 db e9 b6 ba 15 ee a0 d7 25 57 2a c5 ed e3 71 18 0c 41 f9 86 4e de 3d 47 9f 46 75 e8 e4 7c b1 a3 2e 75 17 1e 5b 3b eb a5 ed 6b f9 ec 7a 35 a3 87 ad 9e f3 4e b4 79 1c 94 b9 ae ad de d7 bd bc 8e 9f f6 80 f8 d9 e0 6f 13 fc 75 d2 3e 29 78 23 c6 3a 86 b7 ac db fd 82 d2 df 46 9f c3 5a 85 92 db c5 6c f3 cc 5d ae 27 89 13 69 69 08 db d4 99 31 83 5b df b4 5f c5 af 83 5f 1f b5 0f 0f eb b2 78 a3 57 f0 7f 88
                                                                                                    Data Ascii: 1NTkucJ4`eod~a*P]w_<s^)/|H ^ON[!A[<V2~QqxG%W*qAN=GFu|.u[;kz5Nyou>)x#:FZl]'ii1[__xW
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: f1 83 46 f1 36 93 e3 eb f5 b6 92 c6 1d 1e 78 26 f0 96 a7 1a e9 f0 c4 6e a7 92 e4 bb c4 be 66 e6 92 34 11 a0 2c 4e dc 71 9a e6 3e 3c 78 af e1 9f 88 b4 ef 87 d0 f8 2f c6 3a 96 bd 71 a0 69 87 45 16 13 78 63 50 b1 5c bb 34 d3 dd b4 d3 c6 88 a1 99 11 76 72 d9 2b c9 e7 1e 06 5f 2c 4d 38 60 f0 f2 c3 cd 28 c9 b6 ec fa de cf 6d 12 e6 dd f6 3e 8b 30 58 5a 93 c6 62 21 88 83 73 8a 49 5d 74 b5 d6 fa b7 cb b2 ee 7a 47 ec 8d fb 4e f8 7f e0 86 95 e2 4d 2f c5 f7 97 36 fa 1c bb 6f 6d 1a da ce 7b b7 fb 47 08 c8 23 85 1d be 71 b0 e7 18 1b 0e 48 cd 7c ed f0 8f c7 9a cf 81 35 fd 03 c5 f8 57 d7 a0 b8 1a 95 c4 72 82 04 93 48 4b cc 8d dc 06 2e e0 f7 e6 bd da 59 73 fe d3 c4 ca 4b dc a9 1b 5f d7 47 f3 d0 f0 ea e6 71 fe cd c2 c6 32 f7 e9 c9 bb 7a 6a bf 33 e8 3f 8c 5e 37 f8 2b f1 ff
                                                                                                    Data Ascii: F6x&nf4,Nq><x/:qiExcP\4vr+_,M8`(m>0XZb!sI]tzGNM/6om{G#qH|5WrHK.YsK_Gq2zj3?^7+
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 56 63 dd a3 2a 76 a9 07 eb 49 85 18 07 39 3d e8 d4 07 c7 6e ee 92 c8 23 76 8a 2c 6f 75 07 0b 9e 99 3d b3 42 c2 d3 ba 2c 08 ce ec 70 11 46 49 3e d4 ae 34 86 1c ab 10 41 04 70 41 a6 e7 e6 35 44 b1 68 a4 01 48 4d 30 3d 2f f6 79 f0 c6 99 e3 2f 8c 7e 1a d2 75 8b 51 7b a7 4f 3b 99 6d c9 20 48 16 36 60 0e 39 c6 40 af ac 3e 34 fc 23 fd 9f fe 19 2d a4 da de 8d 2d b5 f6 a4 5b ec 9a 76 97 71 27 9d 71 8c 6e 64 42 e0 60 6e 5c 93 eb 5f 01 9e 66 38 dc 36 3e 34 30 d3 b2 b6 d6 5f aa 3f 49 e1 cc 9b 0b 98 e1 5c ab 42 f2 be f7 7f a3 47 98 f8 5f c1 7f 01 bc 63 a9 c7 a4 dc 69 fe 25 f0 95 dd c6 0d bc ba 84 c0 23 92 70 15 5b 24 64 fb 8c 7b d7 a2 df 7f c1 3d fc 35 33 34 96 5e 24 d5 6d 90 e0 aa ca b1 49 8f d0 57 95 2e 21 c5 e0 e7 6a ef 9b ee 5f 92 67 b7 88 e1 2c 3a f8 15 be ff 00
                                                                                                    Data Ascii: Vc*vI9=n#v,ou=B,pFI>4ApA5DhHM0=/y/~uQ{O;m H6`9@>4#--[vq'qndB`n\_f86>40_?I\BG_ci%#p[$d{=534^$mIW.!j_g,:


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.449780104.21.94.1464431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:39 UTC370OUTGET /img/logo-ojk.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:39 UTC648INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:39 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 45960
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 30 Nov 2022 07:59:14 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 3
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bjLQwZ98swyvWFk1HTB0mw9D%2BCGxTR350TmSLzD60REb9CGlJ2bYUEMdsl7wUwWDfFkM3xKtVV6L6n1%2BszrlZbw09v7zMaK9xi3BHGOAeVXiV6CbZvmrvc0LRCvNh%2BjrolWEPIESWBEmBrqFcW%2B9QT0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf2f4f575e62-EWR
                                                                                                    2024-10-06 18:34:39 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 3b 08 06 00 00 00 01 ee ff b5 00 00 20 00 49 44 41 54 78 9c ec 9d 7b 9c 1c 55 99 f7 7f cf a9 ea 9e 9e c9 64 92 4c 26 93 0b 91 8d 88 88 11 42 08 49 60 11 11 11 91 65 d1 45 57 77 d7 d5 d5 f5 c6 aa 80 49 26 04 70 d5 e5 f5 55 74 21 64 72 43 04 76 c5 5d f7 f5 b6 cb ba 5e 40 10 d0 45 14 02 24 04 42 22 97 24 84 90 0c b9 11 92 49 32 97 9e ee 3a e7 79 ff a8 aa ee ba 76 f7 4c 26 97 99 79 be 1f 9a e9 3e 55 e7 d4 a9 ea 9a a9 5f 7e cf 53 4f 01 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                                                                    Data Ascii: PNGIHDRX; IDATx{UdL&BI`eEWwI&pUt!drCv]^@E$B"$I2:yvL&y>U_~SO
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 18 42 93 21 6e aa cb d8 4d 44 d4 a0 81 26 45 aa 29 9b ab 03 2c 0b 00 01 44 80 f2 7e 92 72 df 33 c3 e9 eb 83 76 9c 1e 05 ab 53 29 f4 14 0a c5 2e 80 3b 89 b9 c7 c0 ec 65 b6 f2 1d f9 de ce 53 bf f1 bd fc b1 de 6f 41 10 04 41 18 6e 88 c0 3a 46 1c 98 f7 b7 cd 04 9e 99 b3 ed 53 1d 32 6f 65 52 d3 94 52 53 99 d0 6c db aa 41 13 35 32 28 0b 05 65 29 0b ac 08 0c 82 01 c0 00 a0 14 00 80 c8 17 59 ca 13 59 ee 57 4a de 4b 01 20 30 8c 31 30 86 8d 02 1c 02 f7 30 73 81 99 f7 b1 31 7b 61 cc 8e 0c a9 f5 0e eb 1d 45 87 37 70 b6 eb d9 31 5f fd 89 08 2f 41 10 04 41 18 20 22 b0 8e 30 7b 3e fd fe a6 7a db 9e 01 b2 66 92 85 b3 2c 65 4d 27 a5 a6 19 a0 55 d9 16 1c 66 30 21 e0 44 01 50 e4 0a 27 e5 39 52 40 58 40 05 5e 94 d0 06 a5 00 e6 f0 0b 28 bd e7 68 9b 31 25 31 a6 88 a0 b5 63 b2
                                                                                                    Data Ascii: B!nMD&E),D~r3vS).;eSoAAn:FS2oeRRSlA52(e)YYWJK 0100s1{aE7p1_/AA "0{>zf,eM'Uf0!DP'9R@X@^(h1%1c
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: d7 37 49 e1 b8 6a 22 29 c5 c9 22 72 ab 23 90 8a 88 24 c4 43 7d 51 21 05 44 6a 62 21 b4 fd d4 9a 58 40 e4 33 b9 a6 55 54 7c 01 15 c2 84 80 2b b8 aa 84 09 3d 81 54 31 d9 3d 90 e8 1e cf db 2a 8b b4 d2 9d 89 26 22 b2 7c 01 17 e8 a7 5c b1 75 d0 14 f5 8f 35 eb 6f 8d 7f fc c9 ad 47 f8 74 11 04 41 10 84 c3 62 d8 0b ac e7 4f 3f bd b1 71 54 fd 17 b3 a4 16 18 a0 85 01 28 10 2c 5f f7 20 2a 9a 82 9f 03 8e 51 2d 75 ad 82 0e 18 bc e2 a2 91 bb 06 29 26 be 02 0e 58 34 bf ab 92 03 06 24 3a 58 a1 64 f7 a8 10 8b 8a ab c0 fb 8a 2e 56 28 4c c8 61 57 aa 62 b2 3b 22 f9 59 29 49 f0 25 67 2b 10 72 0c 08 37 77 5c 80 8c 41 86 91 2f 6a 73 b7 63 8a 5f 9a f0 e4 9a 8e 23 7c fa 08 82 20 08 c2 80 18 b6 02 eb a5 19 33 b2 94 cb 5d 9e b5 d4 8d 0c 9c 0c a0 fc 40 63 50 39 3a 87 7e b8 58 21 97
                                                                                                    Data Ascii: 7Ij")"r#$C}Q!Djb!X@3UT|+=T1=*&"|\u5oGtAbO?qT(,_ *Q-u)&X4$:Xd.V(LaWb;"Y)I%g+r7w\A/jsc_#| 3]@cP9:~X!
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 84 c7 49 5a 27 ec 80 85 c5 51 68 0e 95 9c ae 6a b9 56 c1 75 a2 52 3c ea 5a 85 da fc 8f 9e f5 54 72 a0 10 58 d7 7f 1f 98 83 0a 2e f4 50 91 75 4a 6d e1 b9 44 87 2f 2d 8a b4 39 60 68 a2 8b 33 96 5a b5 73 d6 dc 2b 5e 78 cb 5b 86 c4 ef 80 20 08 82 30 b4 38 ee 2f 2e f7 9e 79 e6 85 96 6d ad 72 c0 17 a4 25 a8 87 da 90 a4 57 ca 77 9a 81 93 b5 4c 54 1f 25 2b b0 78 18 2f 76 d7 5d 28 f1 1d c9 3f bd b1 18 49 fd a2 13 49 da e9 a8 98 0b 2e f3 e7 1c 11 5c 21 37 ca 7f ce a0 29 8f 97 b4 b1 d4 f0 60 30 b4 17 08 d9 85 1c be 4a e1 bf 60 5b 60 1c 04 db fc f5 03 0f b0 0e b4 53 a4 6f 94 24 6b 96 bc ff 33 80 22 d0 0a 9b ee 68 1a 3d e6 97 1d 33 e7 4c 4d 58 5d 10 04 41 10 06 cc 71 1d 22 7c 60 f6 ec af d9 4a 7d c5 30 7b d5 d8 29 92 a0 5e 0e f9 f9 a1 3e 82 57 8e 21 21 4c 48 91 3e c1
                                                                                                    Data Ascii: IZ'QhjVuR<ZTrX.PuJmD/-9`h3Zs+^x[ 08/.ymr%WwLT%+x/v](?II.\!7)`0J`[`So$k3"h=3LMX]Aq"|`J}0{)^>W!!LH>
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 3a eb 2b 4a a9 af b1 2b 6b d2 05 16 c2 2e 56 52 b2 7b 4c 64 25 08 ac d4 30 a1 17 0e 2c 89 a8 60 51 cf 68 b2 bb 2f c2 d2 72 ad bc 50 1d 5b 16 0e fe c9 9b b0 e7 f4 39 e8 9a 7c 22 94 f2 73 c4 c2 82 c9 17 50 2a 50 38 34 2e b8 bc f5 e1 85 fa 62 6e 95 2a 8b 9f 50 f8 30 2c b2 42 7d 03 82 4c 21 c1 31 0b 09 2a 95 20 ba ca 02 ab 94 f7 e4 bf 82 e1 3c 66 b0 b2 c0 f9 5e f0 cb 9b 61 9e 78 14 fc dc 06 e0 d5 6d 40 c1 01 94 95 f0 18 9e 72 48 10 3a 9e b7 55 2d 4c 18 9a 53 b4 2d f2 59 01 0e 01 df dc df db f3 ad 19 eb d7 e7 07 7a 2e 0b 82 20 08 23 87 e3 5e 60 01 c0 03 67 9d 75 23 29 f5 8f 40 30 ec 97 9e ec 4e 11 81 95 9a ec 1e e8 93 26 b2 80 a0 68 a2 78 ae 55 50 80 a5 e5 53 05 d6 21 02 4c b6 0e 7b 4f 39 0d bb 4f 9f 8b c2 d8 b1 5e d7 88 e8 29 09 28 ff 67 92 a8 0a 7e 46 cc c1
                                                                                                    Data Ascii: :+J+k.VR{Ld%0,`Qh/rP[9|"sP*P84.bn*P0,B}L!1* <f^axm@rH:U-LS-Yz. #^`gu#)@0N&hxUPS!L{O9O^)(g~F
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 61 00 f0 3e 13 01 af bf 0e 6b d5 2a 57 6c ed d9 03 ae ab 73 db d1 7f 17 2b 69 3d 02 a0 98 9f 2c b0 f9 8b 53 d7 ac 91 07 46 0b 82 20 8c 60 86 b4 c0 02 80 47 66 cf 3e 97 94 ba 8f 81 a6 a0 fb 14 7c 0c 8e 2f 94 92 ef 28 2c 0b 30 22 bf 8c 43 d9 b5 8a b9 58 c1 30 21 18 3d e3 c7 e3 a9 4b 2f 47 cf d8 b1 50 ec 8b a6 da 73 ae 92 ea 5d a5 ba 55 51 e1 13 08 0d 5a 96 05 00 a1 6d 86 44 16 82 39 57 e1 ca ee d5 92 dd a3 2e 54 ad c9 ee 69 fd 81 48 65 f7 5a 4b 36 f4 77 9d a4 e5 00 d8 b2 60 6d d8 00 fb be fb a0 1e 7b d4 bd e3 d0 b2 e0 8a b1 ca e2 aa 62 1e 97 f7 b2 18 7b 1d d6 9f 7c cb 9a 35 f7 0c e8 a4 16 04 41 10 86 3c d6 b1 9e c0 e1 f2 bd 1d 3b b6 7f 7c d2 a4 2d b6 52 7f c1 ae ae 0a 84 f4 dc 75 c8 13 51 fe 0b 41 c1 e4 2d 07 ca 37 03 fa aa d3 5f 46 14 5d 97 40 6c d0 f1 b6
                                                                                                    Data Ascii: a>k*Wls+i=,SF `Gf>|/(,0"CX0!=K/GPs]UQZmD9W.TiHeZK6w`m{b{|5A<;|-RuQA-7_F]@l
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 1d f9 2f 6f 59 b0 66 16 00 28 a3 b1 fb 4d 6f c6 d3 ef ba 10 8c b8 f0 01 ca e2 c5 7d 4f 11 f1 55 9e 4b 52 5f bf 4f f4 67 50 40 95 67 1d 16 5c 61 81 97 24 aa 12 04 5f 64 bb a1 6d 25 88 9f b2 a0 f2 df 07 66 13 10 64 be bb 15 16 5e 61 41 e5 4d 23 90 e3 16 d9 5e b0 6f 42 41 83 34 f1 54 4d 54 1d b1 e5 cc e0 31 63 50 7c c7 79 70 ce 39 07 00 60 ad 5b 07 d8 b6 57 68 35 32 4e c2 67 06 32 0e e8 22 cb b2 2f fc 6c f3 94 7b 6e df b3 a3 bb e2 64 04 41 10 84 21 c5 b0 0c 11 fa 3c 74 da 69 d3 46 37 34 ac 36 40 4b 39 ec 47 e5 5c 2b 24 3d 83 90 a0 8c c1 ee 37 bf 19 cf 5c 70 21 2c f6 43 6f 7e 68 0e 08 96 3f 48 2f cd 10 af ce 4e 01 31 12 0c f7 55 0f 1f 56 7e 86 61 bc 6f e5 dc ac 52 b8 af 4a c9 06 7f 3d 20 de e6 8b 8f d4 ed 84 f2 b6 6a 2f d9 e0 97 6d 18 68 88 30 fd 0e 41 f7 ae
                                                                                                    Data Ascii: /oYf(Mo}OUKR_OgP@g\a$_dm%fd^aAM#^oBA4TMT1cP|yp9`[Wh52Ng2"/l{ndA!<tiF746@K9G\+$=7\p!,Co~h?H/N1UV~aoRJ= j/mh0A
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 2b 95 e4 46 51 78 dc b8 bb 17 98 73 d0 31 0b 1c cf a8 8b e5 bf 62 71 30 ae cd 2d 4a 5b 27 ad 9d 6b 58 e7 70 b6 8b 6a 7d 99 01 65 41 9f 78 22 fa de 71 3e f4 b4 37 42 ed df 07 6b df 3e 77 59 a4 bf 01 ea 40 74 61 d6 56 1f f8 cc a4 89 af 9c 67 26 6c fe 9f ee dd 12 36 ec 27 5f 6f 6b 9b 71 e1 85 17 ff 5f 53 df b0 82 d8 1c ec 79 7d cf a7 cf 7e e7 bb 3e 66 db 39 fb f1 c7 1f eb 38 d6 f3 13 04 61 f8 30 a2 1c 2c 00 58 75 e6 99 b9 5c 36 f3 1b 07 38 b7 98 ab c7 13 97 5c 06 9d cd 94 5c 9f fe b8 55 d1 f6 ca 6e 55 52 ad ac a8 13 55 ee db df 64 77 b7 dd 9f 77 72 b2 3b 00 24 26 ed 03 80 f2 ef 42 a4 58 4d 2c 77 ce 94 98 ec 1e 72 b2 22 e5 1a 82 a2 2b ed f9 84 41 41 e9 bf af e5 f9 84 87 e5 38 79 35 b1 06 ea 56 d5 ba ed b0 53 86 ca 7d 01 30 11 ac 8e 0e d4 fd ee 61 64 56 ad 72
                                                                                                    Data Ascii: +FQxs1bq0-J['kXpj}eAx"q>7Bk>wY@taVg&l6'_okq_Sy}~>f98a0,Xu\68\\UnURUdwwr;$&BXM,wr"+AA8y5VS}0adVr
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 5c 2f 42 36 93 41 5d 36 8b 5c 2e 87 f1 63 c7 a0 a5 79 1c 26 b4 b6 a2 75 d2 24 34 8c 1a 85 6c 5d 1d 2c db 76 c3 6a 9e 03 06 20 d5 c1 1a 6c 27 ab 5f c9 ee 25 a7 ab 86 b9 01 60 63 40 3d 3d b0 b7 6c 71 c5 d6 ce 9d a0 ce 4e 50 a1 00 28 e5 64 14 6d 28 30 af 2c 6a 7e e8 1d 4f 3f 35 2c 5c ad 95 9f b8 a2 41 bf 71 ea 74 ca 64 2e 36 d9 dc 67 35 e1 44 c3 ac ca e7 87 ff 1d b9 c7 a7 fb e0 41 e4 8b 45 90 52 46 29 6a ef 66 fd e5 db 16 2f 2e 1c eb fd 10 04 61 78 33 62 05 56 db c2 6b 7f 04 e0 6f c6 d4 e7 50 3f 66 4c 4c 68 a4 b9 55 95 84 97 ef 08 a5 b9 55 49 a2 aa f4 19 09 21 ba 2a e1 c3 a0 8b 65 f9 c5 2a 53 45 5b d2 dd 85 c1 6d 29 58 44 c8 77 77 a1 e3 d5 0e ec d8 b1 13 7b 5e db 8b 03 07 0e a0 ab b7 17 ca b2 61 79 f3 88 52 12 56 9e 1b c5 cc 86 88 3a 2d cb ee 00 d0 e9 38 85
                                                                                                    Data Ascii: \/B6A]6\.cy&u$4l],vj l'_%`c@==lqNP(dm(0,j~O?5,\Aqtd.6g5DAERF)jf/.ax3bVkoP?fLLhUUI!*e*SE[m)XDww{^ayRV:-8
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 66 ec d9 b7 1f ca b2 12 5c 2a e4 89 68 23 1b 7e 80 99 ef eb ea ea 7d ec ce 3b 57 0e ea c5 74 a8 71 f5 95 0b 4e ce e6 32 a7 18 c6 d9 ca a2 73 14 a9 93 8c 31 53 98 b9 c1 71 34 ea 6c 0b 2d e3 c6 62 ea 09 53 31 e5 84 29 68 6e 19 8f ba 86 06 f7 01 cd 11 a7 05 48 4f 76 0f 2e 1b 88 93 15 5d 1e 12 50 88 0b 93 9a 5d 2e f7 5f 0a b0 b4 06 77 77 c3 ea ed ed e4 ee ae bd e8 ed dd 41 3d 7d 5b ac ce 7d 9d d6 84 09 7f b4 ea eb 3b fb 0e 1d 32 f9 42 a1 00 e6 82 51 64 a0 32 ca 58 2a 6b db 56 36 37 6e 2c 0a 45 67 6c e1 b5 3d 6f 2d 4c 9c d8 0c 47 9f 68 72 f5 93 54 36 db 5a 24 34 c3 b2 6c 0d c0 68 0d 98 c8 3e 21 32 af a4 7d f6 ee 3e 2d e6 fb d0 d9 b9 1f 7d 8e f6 5d dc c7 b5 63 3e b9 6c d9 e2 17 8e d6 39 23 08 82 10 65 c4 0b ac 79 0b 16 4d b7 2c b5 aa 8e a8 69 5c eb 84 0a 21 be
                                                                                                    Data Ascii: f\*h#~};WtqN2s1Sq4l-bS1)hnHOv.]P]._wwA=}[};2BQd2X*kV67n,Egl=o-LGhrT6Z$4lh>!2}>-}]c>l9#eyM,i\!


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    19192.168.2.449781104.21.94.1464431516C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:39 UTC370OUTGET /img/logo-lpg.png HTTP/1.1
                                                                                                    Host: abdifajar-persero.techxzaa.mom
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-10-06 18:34:39 UTC652INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:34:39 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 47492
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 02 Jan 2024 13:20:40 GMT
                                                                                                    Cache-Control: max-age=14400
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 4
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2BV2wPcIu7WGAdcl4rM%2BNFbReBgGX723Lx7qiHw4GiMc3%2F%2B21VxxC1rb72Clcw%2BxEkYiVSJEAkv57JdfafAyEug35nu0hghibjLWom3mhqZ7QE0xX5G%2BzUQmdW6X6g1bQn7zaPwoWolDXGKBymzTaO8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8ce7bf2f4c027287-EWR
                                                                                                    2024-10-06 18:34:39 UTC717INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 04 eb 02 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 06 07 08 04 03 09 ff c4 00 59 10 00 02 01 03 01 04 05 05 0b 08 05 0a 05 03 04 03 00 01 02 03 04 11 05 06 21 31 41 07 12 51 61 71 08 13 81 91 b1 14 22 32 33 36
                                                                                                    Data Ascii: JFIFC%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("Y!1AQaq"236
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 9d 48 a9 47 2b 1b 8e 3c e9 6f a4 9b ad bb d7 69 e9 7a 7c e7 4b 46 85 78 c6 11 5f e9 5e 52 eb 3e ee c3 af 34 4a 6a 96 93 67 4d 70 8d 28 af b8 f7 bb a7 9b 54 c4 d5 bc 8f 65 57 d5 a7 29 76 22 cb b2 1e ff 00 4b 95 7f eb ea ce a7 ad ff 00 c8 b9 6a 95 3c ce 9d 73 53 f5 29 c9 fd c7 8b 64 e9 79 9d 9f b2 8b e3 d4 cf ad 9e 02 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 7b b7 87 c3 2b 91 65 bb ad 53 53 b9 95 95 ac 9c 2d e1 f1 f5 62 f8 fe ca fe 60 51 5a 53 d6 6e 9d 0a 6d c7 4f a6 f1 56 4b fd 2b fd 55 dc 5e e9 c2 34 e0 a1 4e 2a 31 8e e4 8a 6d e8 53 b7 a5 1a 54 62 a1 4e
                                                                                                    Data Ascii: HG+<oiz|KFx_^R>4JjgMp(TeW)v"Kj<sS)dyC{+eSS-b`QZSnmOVK+U^4N*1mSTbN
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 7b a4 1b bd b7 da 0a 92 53 94 34 aa 2d c2 da 8e 78 af d6 97 6b f6 1b 3a 4d 34 df af ae c7 65 87 6e f6 a6 fb 6b f6 82 e3 52 d4 2a 36 a5 2c 52 a7 9d d4 e3 9e 0b b0 c7 de 5a c3 0f b1 3f 02 9d e7 47 45 11 44 72 d3 d2 21 12 9d e4 91 9e ef bc 93 29 94 00 07 8e 62 13 4e e3 dc b2 f8 70 3b 2f c9 af 57 8e a5 d1 cd bd 17 24 ea da 54 95 29 2c f0 df 95 f7 60 e3 35 87 cc e8 5f 24 8d 5d 51 d4 f5 8d 1e 52 49 57 51 b8 84 7b d2 c3 fb 91 a3 c4 28 e6 b3 9c 75 84 ce ee a0 2c 3a 6b f7 36 d1 6a 16 ef 18 ad 18 d6 8f a3 8f b5 17 e2 c1 ae 43 dc da b6 9d a8 2e 0a 4e 84 fb d4 b0 fe ee a9 cf 8b f8 23 76 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: {S4-xk:M4enkR*6,RZ?GEDr!)bNp;/W$T),`5_$]QRIWQ{(u,:k6jC.N#v
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 46 b3 67 3e bc 2f ec ff 00 4a a3 c5 2f f4 91 e7 13 dd a7 de 52 be b4 85 c5 16 fa b2 5c 1f 14 f9 a6 60 3d 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 4f 09 b7 8c 16 2b 4c ea da 83 ba 96 fb 2a 0f 14 56 37 4a 5b f2 fe e4 8a b5 9a f5 2e 6b c3 4b b3 6d 55 a8 ba d5 a7 fd 5d 35 c7 7f 6b ce 17 ac bb 5b 50 a7 6b 42 14 68 c5 46 9c 16 12 ec 03 eb b9 25 9c 18 8f 49 db 5f 6b b1 bb 2f 71 a8 d7 94 7c fb 8b 85 0a 79 c3 9c f9 23 28 ba b8 a5 6b 6f 52 bd 79 46 34 e1 1e b4 a4 f9 24 71 3f 4d 7b 7b 57 6c f6 9a a2 a2 da d3 6d 24 e9 d0 8e 70 9e 37 39 7a 4d 9d 26 9e 6f dc c4 ed dc 61 1a e6 ad 77 ad ea 77 1a 8e a3 55 d4 b9 af
                                                                                                    Data Ascii: Fg>/J/R\`=@"O+L*V7J[.kKmU]5k[PkBhF%I_k/q|y#(koRyF4$q?M{{Wlm$p79zM&oawwU
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 75 a6 5f d2 74 eb d0 9b 8c b2 b8 ef e2 bb 51 73 a1 d4 79 b4 72 55 bc 7f 04 4e 16 d0 3b 81 60 9a b6 00 01 e6 00 00 a0 82 ae af 78 ea f7 8c a7 24 51 f5 a1 5a a5 bd 5a 75 68 4a 50 a9 4d f5 a3 28 bc 34 d7 7f 23 e6 b7 13 bb 1b c4 f5 86 51 31 87 5d 74 09 d2 84 76 9b 4f 86 8d ad d4 51 d5 ed e3 88 cd bf 8e 82 5c 7c 7b 4d d2 7e 73 e9 3a 95 d6 93 7f 42 f6 c2 ac e9 57 a4 d4 a3 24 f1 c1 fb 0e ce e8 6b a4 7b 3d b7 d1 d5 3a 92 54 b5 5b 75 d5 af 49 bc 75 bf 69 2e 68 a1 d7 69 3c b9 e7 a3 61 9e 6a b6 2a f2 92 74 e4 e9 dc 43 7d 3a 8b e8 bf c5 14 e9 37 d2 b8 83 a3 73 15 0b da 5b aa c3 bf b5 77 17 0e 08 b6 6a 96 55 25 25 77 64 b1 77 4f 7e 33 8e ba fd 56 57 0b 9a de 89 3c 7a 6d f5 3b ea 0a a4 33 19 2d d3 83 e3 19 76 33 d8 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: u_tQsyrUN;`x$QZZuhJPM(4#Q1]tvOQ\|{M~s:BW$k{=:T[uIui.hi<aj*tC}:7s[wjU%%wdwO~3VW<zm;3-v3H
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 35 29 56 78 77 25 c4 f3 bb 6a 2e d1 c9 3d d3 b3 f4 82 de b4 2e 28 53 ab 4a 4a 50 9c 53 4d 3c e5 31 73 46 17 14 27 4a a2 4e 13 58 69 a3 9e 3c 9b 7a 4a 95 7a 71 d9 9d 6a b2 f3 90 59 b4 ab 37 be 4b f5 59 d1 8b 38 39 9b d6 6a b3 5f 25 5d 92 b1 e8 f5 67 65 73 2d 2e e6 7d 65 05 f9 89 be 32 87 67 8a 2f 9b f3 c8 b7 6b 36 33 ba a0 a7 6c e3 0b ba 5e fa 94 da e7 d9 e0 55 a4 5f c7 50 b6 94 d4 5c 2a d3 93 a7 52 9b e3 19 2e 2b fe 67 98 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 1c 78 18 fd 82 7a a6 b9 56 fa 6b 36 b6 b9 a5 6f bf 73 9b f8 52 fc 3d 27 ab 68 ee e7 42 c9 50 b7 7f d2 6e 25 e6 a9 e3 93 7b b3 e8 3d 9a 6d ac 2c ac a8 db d3 49 46 11 c7 a4 0f 51
                                                                                                    Data Ascii: 5)Vxw%j.=.(SJJPSM<1sF'JNXi<zJzqjY7KY89j_%]ges-.}e2g/k63l^U_P\*R.+gxzVk6osR='hBPn%{=m,IFQ
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 41 33 ea 50 a7 49 04 83 20 3e 75 69 c2 a4 1c 2a 46 32 83 dc d3 df 94 7d 00 1a 0b a5 ee 83 ed f5 6f 3b ab 6c a4 63 6f 7d be 55 6d b3 88 55 ef 5d 8c e6 1d 4f 4e ba d3 2f aa 5a 5f d1 9d 0a f4 db 52 84 d3 58 c1 fa 35 83 5a 74 b7 d1 7e 9f b6 d6 0e ad 18 c6 db 55 a6 9b a7 5e 29 7b ee e7 dc 58 e9 35 f3 6f e0 b9 b1 87 13 70 e2 89 c9 74 da 5d 0e ff 00 67 b5 5a ba 6e ab 42 54 6b d3 6d 6f 58 52 5d a9 f6 16 a6 9a c1 79 4c c5 51 98 da 58 cc 27 20 a5 6e dd da 54 10 10 96 f2 41 22 37 f7 0d db f3 cc 91 e2 33 9e 89 8d dd 39 e4 c7 b7 91 b8 b5 96 cc ea 35 7f 3b 4f df 5b 39 3e 31 fd 54 74 41 f9 d7 b3 fa bd ce 87 ac da 6a 56 53 71 af 6f 35 35 de 93 e1 e0 77 ae c4 ed 15 b6 d4 ec d5 8e af 66 f3 0b 8a 6a 4e 3c e3 2c 6f 4f bc a1 e2 3a 6f 2a be 78 da 59 3e 9b 47 6d 51 42 8e a1 68
                                                                                                    Data Ascii: A3PI >ui*F2}o;lco}UmU]ON/Z_RX5Zt~U^){X5opt]gZnBTkmoXR]yLQX' nTA"7395;O[9>1TtAjVSqo55wfjN<,oO:o*xY>GmQBh
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: 44 d7 5e d0 44 67 a3 cb ac ea 11 b2 a5 84 ff 00 39 2d c9 18 75 59 ca ad 47 39 bc c9 f3 3e 97 b7 33 bb ad 2a 93 6f b9 76 1f 1c 26 b2 7c 87 8e f1 8a f8 8d f9 c4 fc 11 b4 2e f4 ba 78 b7 4e 67 75 38 64 61 92 de 37 0e b3 28 7a b6 d1 87 c4 13 9e de 04 a4 b8 84 29 2a 6b 9f 60 69 71 23 ac c1 07 8a 47 d2 95 47 4e a2 9c 1b 52 47 cf 38 e2 91 52 c3 df cc ce 9a aa a2 79 a9 9c 4a 26 98 ab a4 ec cb b4 6d 52 37 50 ea 56 69 56 5b b1 da 5d cd 77 4e 72 a5 38 ce 0d a9 2e 0f 26 59 a2 6a aa ea 3e 6e ab 4a ac 7e f5 da 7d 27 c3 de 23 8d 4c 46 9f 53 f3 f6 9f 55 4e ab 4b 36 fe 2a 76 5e 81 08 1d a7 46 8a 40 04 81 0f d6 48 03 9a fc a5 3a 37 59 7b 53 a3 d1 69 e3 17 74 a0 bf e3 4b fe b9 1c dd cf 0b 18 7d a7 e8 e5 fd a5 1b eb 3a b6 d7 10 53 a5 56 2e 32 8b e6 99 c4 1d 31 ec 4d 5d 8d da
                                                                                                    Data Ascii: D^Dg9-uYG9>3*ov&|.xNgu8da7(z)*k`iq#GGNRG8RyJ&mR7PViV[]wNr8.&Yj>nJ~}'#LFSUNK6*v^F@H:7Y{SitK}:SV.21M]
                                                                                                    2024-10-06 18:34:39 UTC1369INData Raw: da 19 46 d8 74 d7 93 76 c9 7e 40 d9 1f 77 dc d3 ea de 5f bf 38 db 5b d4 79 23 70 1f 1b 3b 7a 76 b6 b4 ad e8 c5 46 9d 38 a8 c5 2e 58 3e e7 2d 76 b9 b9 5c d5 3d d2 84 78 b5 4b b8 da 5b ca 72 7b f1 b9 77 9e c9 3e ac 5b 7c 0c 2f 5b bd 77 77 2e 31 f8 b8 70 f1 39 de 3f c5 23 87 e9 a6 63 e6 ab 67 be 9a cf 9b 5f d9 e1 af 52 55 6a ca 72 e2 cf 9f 2d fc 4a 96 ff 00 12 38 a7 93 e4 15 d7 35 cc d5 56 f2 be 88 8a 63 10 a0 00 62 94 ef c6 e2 57 79 09 e1 2d c4 a4 e4 f0 93 ec 22 23 3d 11 38 87 d2 85 19 57 ab 18 53 df 27 bb c0 cd 34 db 08 5a 5b 28 24 b2 fe 11 e3 d0 34 e5 6f 4f ce d5 5f 9c 97 dc 5e b0 8f a8 78 6b 81 46 96 df 9f 7a 3e 2a bf c4 29 b5 7a 89 ae 79 69 da 18 5e b7 63 2b 4b 87 38 af cd cb ee 65 bb 09 73 5e b3 3c bf b4 85 dd bc a9 cf 8f 69 83 dc d1 95 0a b3 a7 35 87
                                                                                                    Data Ascii: Ftv~@w_8[y#p;zvF8.X>-v\=xK[r{w>[|/[ww.1p9?#cg_RUjr-J85VcbWy-"#=8WS'4Z[($4oO_^xkFz>*)zyi^c+K8es^<i5


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    20192.168.2.449782184.28.90.27443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:34:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: identity
                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Range: bytes=0-2147483646
                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                    Host: fs.microsoft.com
                                                                                                    2024-10-06 18:34:40 UTC515INHTTP/1.1 200 OK
                                                                                                    ApiVersion: Distribute 1.1
                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                    Content-Type: application/octet-stream
                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                    X-CID: 11
                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                    Cache-Control: public, max-age=252598
                                                                                                    Date: Sun, 06 Oct 2024 18:34:40 GMT
                                                                                                    Content-Length: 55
                                                                                                    Connection: close
                                                                                                    X-CID: 2
                                                                                                    2024-10-06 18:34:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    21192.168.2.44979013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:25 UTC540INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:25 GMT
                                                                                                    Content-Type: text/plain
                                                                                                    Content-Length: 218853
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public
                                                                                                    Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                    ETag: "0x8DCE4CB535A72FA"
                                                                                                    x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183525Z-1657d5bbd48vlsxxpe15ac3q7n00000002bg0000000091qh
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:25 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                    2024-10-06 18:35:25 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    22192.168.2.44979413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:26 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:26 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 408
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                    x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183526Z-1657d5bbd48tqvfc1ysmtbdrg000000002900000000061nb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    23192.168.2.44979113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:26 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:26 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:26 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 3788
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                    x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183526Z-1657d5bbd48qjg85buwfdynm5w00000002bg00000000rc05
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    24192.168.2.44979313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:26 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:26 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:26 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 2160
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                    x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183526Z-1657d5bbd48xsz2nuzq4vfrzg800000002ag00000000164c
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    25192.168.2.44979213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:26 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:26 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 450
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                    x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183526Z-1657d5bbd48762wn1qw4s5sd30000000028000000000ata5
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    26192.168.2.44979513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:26 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:26 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 2980
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                    x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183526Z-1657d5bbd48tnj6wmberkg2xy800000002gg0000000048g0
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    27192.168.2.44979713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:27 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:27 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                    x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183527Z-1657d5bbd48xsz2nuzq4vfrzg8000000026000000000h0f7
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    28192.168.2.44979613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:27 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:27 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 474
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                    x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183527Z-1657d5bbd48lknvp09v995n79000000001z000000000ekhf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    29192.168.2.44979913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:27 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:27 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 632
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                    x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183527Z-1657d5bbd48t66tjar5xuq22r800000002cg000000006yez
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    30192.168.2.44979813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:27 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:27 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 471
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                    x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183527Z-1657d5bbd482lxwq1dp2t1zwkc000000024000000000c2sn
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    31192.168.2.44980013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:27 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:27 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 467
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                    x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183527Z-1657d5bbd48vlsxxpe15ac3q7n00000002ag00000000chqx
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    32192.168.2.44980113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:28 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:28 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 407
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                    x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183528Z-1657d5bbd482krtfgrg72dfbtn000000026g000000001x7y
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    33192.168.2.44980213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:28 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:28 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 486
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                    x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183528Z-1657d5bbd48gqrfwecymhhbfm8000000015g00000000eq9k
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    34192.168.2.44980313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:28 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:28 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 427
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                    x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183528Z-1657d5bbd48xdq5dkwwugdpzr000000002qg000000009y4h
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    35192.168.2.44980513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:28 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:28 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 407
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                    x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183528Z-1657d5bbd48brl8we3nu8cxwgn00000002ng00000000h648
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    36192.168.2.44980413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:28 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:28 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 486
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                    x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183528Z-1657d5bbd48xsz2nuzq4vfrzg8000000026000000000h0gz
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    37192.168.2.44980613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:29 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 469
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                    x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183529Z-1657d5bbd48tqvfc1ysmtbdrg0000000026g00000000esmz
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    38192.168.2.44980713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:29 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                    x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183529Z-1657d5bbd48tnj6wmberkg2xy800000002eg00000000bq5u
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    39192.168.2.44980813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:29 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 477
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                    x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183529Z-1657d5bbd48p2j6x2quer0q02800000002p00000000022c5
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    40192.168.2.44981013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:29 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:29 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 494
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                    x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183529Z-1657d5bbd48p2j6x2quer0q02800000002mg000000006w1c
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    41192.168.2.44980913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:29 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:29 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 464
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                    x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183529Z-1657d5bbd48xlwdx82gahegw4000000002g000000000p239
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    42192.168.2.44981113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                    x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd48p2j6x2quer0q02800000002kg00000000atnw
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    43192.168.2.44981213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                    x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd482lxwq1dp2t1zwkc000000020000000000t3sh
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    44192.168.2.44981413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 404
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                    x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd48xsz2nuzq4vfrzg80000000290000000006cft
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    45192.168.2.44981313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 468
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                    x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd48xdq5dkwwugdpzr000000002qg000000009y8f
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    46192.168.2.44981513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 428
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                    x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd48jwrqbupe3ktsx9w00000002hg00000000fhvb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    47192.168.2.44981613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 499
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                    x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd48q6t9vvmrkd293mg00000002e0000000001bcr
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    48192.168.2.44981713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:30 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:30 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                    x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183530Z-1657d5bbd4824mj9d6vp65b6n400000002h000000000fvfc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    49192.168.2.44982013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 494
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                    x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd48qjg85buwfdynm5w00000002cg00000000ke0n
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    50192.168.2.44981913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 471
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                    x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd4824mj9d6vp65b6n400000002e000000000u1zw
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    51192.168.2.44981813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                    x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd48jwrqbupe3ktsx9w00000002e000000000vnvu
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    52192.168.2.44982113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 420
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                    x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd48vlsxxpe15ac3q7n000000028g00000000mfay
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    53192.168.2.44982213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                    x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd48tnj6wmberkg2xy800000002c000000000ne3x
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    54192.168.2.44982513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 423
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                    x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd48p2j6x2quer0q02800000002g000000000msvn
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    55192.168.2.44982313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 427
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                    x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd48xlwdx82gahegw4000000002hg00000000f3gz
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    56192.168.2.44982413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:31 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:31 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:31 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 486
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                    x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183531Z-1657d5bbd487nf59mzf5b3gk8n000000023g00000000068p
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    57192.168.2.44982613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:32 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 478
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                    x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183532Z-1657d5bbd48vhs7r2p1ky7cs5w00000002rg000000005q56
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    58192.168.2.44982713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:32 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 404
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                    x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183532Z-1657d5bbd48xlwdx82gahegw4000000002kg00000000b73n
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    59192.168.2.44982813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:32 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:32 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 468
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                    x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183532Z-1657d5bbd48xsz2nuzq4vfrzg8000000025000000000ndyc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    60192.168.2.44982913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:32 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:32 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 400
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                    x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183532Z-1657d5bbd48q6t9vvmrkd293mg00000002ag00000000dakf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:32 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    61192.168.2.44983013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:32 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:32 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:32 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 479
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                    x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183532Z-1657d5bbd48f7nlxc7n5fnfzh000000001y000000000pse8
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    62192.168.2.44983213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 425
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                    x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48gqrfwecymhhbfm8000000018g0000000040yk
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    63192.168.2.44983313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 475
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                    x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48qjg85buwfdynm5w00000002k00000000006e2
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    64192.168.2.44983613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 416
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                    x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48vlsxxpe15ac3q7n00000002bg00000000921y
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    65192.168.2.44983513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 491
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                    x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48xsz2nuzq4vfrzg8000000026g00000000fs9f
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    66192.168.2.44983413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 448
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                    x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48tqvfc1ysmtbdrg0000000028g000000008bbr
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    67192.168.2.44983713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 479
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                    x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48lknvp09v995n790000000020000000000cr9f
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    68192.168.2.44983813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:33 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:33 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:33 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                    x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183533Z-1657d5bbd48t66tjar5xuq22r8000000029000000000mpfn
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    69192.168.2.44984113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:34 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:34 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 477
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                    x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183534Z-1657d5bbd48lknvp09v995n790000000022g000000003fad
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    70192.168.2.44983913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:34 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:34 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                    x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183534Z-1657d5bbd48f7nlxc7n5fnfzh000000001yg00000000kzb4
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    71192.168.2.44984013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:34 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 471
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                    x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183534Z-1657d5bbd48lknvp09v995n79000000001w000000000ur0m
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    72192.168.2.44984213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:34 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:34 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                    x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183534Z-1657d5bbd48q6t9vvmrkd293mg00000002d00000000050pw
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    73192.168.2.44984313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:34 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:34 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:34 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 477
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                    x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183534Z-1657d5bbd4824mj9d6vp65b6n400000002fg00000000psws
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    74192.168.2.44984713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:36 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 485
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                    x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183536Z-1657d5bbd48vhs7r2p1ky7cs5w00000002t0000000000hf7
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    75192.168.2.44984613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:36 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 468
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                    x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183536Z-1657d5bbd48xdq5dkwwugdpzr000000002t000000000070y
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    76192.168.2.44984413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:36 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                    x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183536Z-1657d5bbd48gqrfwecymhhbfm8000000012g00000000tavb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    77192.168.2.44984813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:36 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 411
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                    x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183536Z-1657d5bbd48tqvfc1ysmtbdrg0000000026000000000ht8q
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:36 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    78192.168.2.44984513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:36 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:36 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                    x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183536Z-1657d5bbd48brl8we3nu8cxwgn00000002q000000000c6uv
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    79192.168.2.44985013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 427
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                    x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd48xlwdx82gahegw4000000002eg00000000txxh
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    80192.168.2.44984913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 470
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                    x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd482lxwq1dp2t1zwkc000000024g000000009af1
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    81192.168.2.44985213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:36 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 407
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                    x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183536Z-1657d5bbd48qjg85buwfdynm5w00000002ag00000000u0pp
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    82192.168.2.44985113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 502
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                    x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd48p2j6x2quer0q02800000002pg0000000009da
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    83192.168.2.44985313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 474
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                    x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd48xdq5dkwwugdpzr000000002sg000000002723
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    84192.168.2.44985613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 469
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                    x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd4824mj9d6vp65b6n400000002k000000000chsk
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    85192.168.2.44985513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 408
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                    x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd48qjg85buwfdynm5w00000002eg00000000d43w
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    86192.168.2.44985713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 416
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                    x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd482lxwq1dp2t1zwkc0000000260000000004a70
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    87192.168.2.44985813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                    x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd48vlsxxpe15ac3q7n000000028000000000q929
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    88192.168.2.44985913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:37 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:37 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:37 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 432
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                    x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183537Z-1657d5bbd482krtfgrg72dfbtn000000020g00000000pkzz
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:37 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    89192.168.2.44986013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:38 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:38 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:38 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 475
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                    x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183538Z-1657d5bbd482krtfgrg72dfbtn000000023000000000dmqz
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    90192.168.2.44986213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:38 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:38 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:38 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 474
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                    x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183538Z-1657d5bbd48t66tjar5xuq22r8000000027g00000000srw6
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    91192.168.2.44986113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:38 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:38 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:38 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 427
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                    x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183538Z-1657d5bbd48vhs7r2p1ky7cs5w00000002pg00000000cacv
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    92192.168.2.44986313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:38 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:38 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:38 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                    x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183538Z-1657d5bbd48brl8we3nu8cxwgn00000002t0000000000epn
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    93192.168.2.44986413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:38 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:38 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:38 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                    x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183538Z-1657d5bbd48xlwdx82gahegw4000000002dg00000000xgc8
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    94192.168.2.44986513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:39 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:39 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:39 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 405
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                    x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183539Z-1657d5bbd48wd55zet5pcra0cg00000002a000000000ew6h
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:39 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    95192.168.2.44986713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:39 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:39 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:39 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 174
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                    x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183539Z-1657d5bbd48f7nlxc7n5fnfzh000000001wg00000000tx7h
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:39 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    96192.168.2.44986613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:39 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:39 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:39 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 468
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                    x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183539Z-1657d5bbd48p2j6x2quer0q02800000002mg000000006wk8
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    97192.168.2.44986813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:39 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:39 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:39 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1952
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                    x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183539Z-1657d5bbd48gqrfwecymhhbfm8000000013000000000qhn7
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:39 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    98192.168.2.44986913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:39 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:39 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:39 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 958
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                    x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183539Z-1657d5bbd48tnj6wmberkg2xy800000002a000000000v2cd
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:39 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    99192.168.2.44987013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:39 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:39 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:39 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 501
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                    x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183539Z-1657d5bbd48q6t9vvmrkd293mg00000002bg00000000a8w5
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:39 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    100192.168.2.44987113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:40 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:40 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 2592
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                    x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183540Z-1657d5bbd48jwrqbupe3ktsx9w00000002fg00000000qx4w
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:40 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    101192.168.2.44987213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:40 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:40 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 3342
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                    x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183540Z-1657d5bbd48jwrqbupe3ktsx9w00000002pg0000000004ab
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:40 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    102192.168.2.44987313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:40 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:40 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 2284
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                    x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183540Z-1657d5bbd48brl8we3nu8cxwgn00000002k000000000spes
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:40 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    103192.168.2.44987413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:40 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:40 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1393
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                    x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183540Z-1657d5bbd48tqvfc1ysmtbdrg0000000024g00000000qc0w
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:40 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    104192.168.2.44987513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1356
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                    x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd487nf59mzf5b3gk8n0000000230000000001zce
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    105192.168.2.44987713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:40 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1356
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                    x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183540Z-1657d5bbd48vhs7r2p1ky7cs5w00000002hg00000000wdus
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    106192.168.2.44987613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:40 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1393
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                                                    x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48sdh4cyzadbb3748000000027g000000008qg2
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    107192.168.2.44987813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1395
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                    ETag: "0x8DC582BE017CAD3"
                                                                                                    x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48vlsxxpe15ac3q7n00000002dg0000000028hx
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    108192.168.2.44987913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1358
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                    ETag: "0x8DC582BE6431446"
                                                                                                    x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48wd55zet5pcra0cg00000002ag00000000dhpn
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    109192.168.2.44988013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1395
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                    ETag: "0x8DC582BDE12A98D"
                                                                                                    x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48xdq5dkwwugdpzr000000002r0000000008k1w
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    110192.168.2.44988213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1389
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                                                    x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48xlwdx82gahegw4000000002kg00000000b7hy
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    111192.168.2.44988113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:41 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1358
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                    ETag: "0x8DC582BE022ECC5"
                                                                                                    x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48tqvfc1ysmtbdrg0000000026000000000hthf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    112192.168.2.44988413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1405
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                    ETag: "0x8DC582BE12B5C71"
                                                                                                    x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48f7nlxc7n5fnfzh0000000021000000000apyz
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    113192.168.2.44988313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:41 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:41 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1352
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                                                    x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183541Z-1657d5bbd48wd55zet5pcra0cg000000029000000000kfwq
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    114192.168.2.44988713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:42 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:42 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1401
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                    ETag: "0x8DC582BE055B528"
                                                                                                    x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183542Z-1657d5bbd48xdq5dkwwugdpzr000000002hg00000000vy4b
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    115192.168.2.44988513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:42 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:42 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1364
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                    ETag: "0x8DC582BE1223606"
                                                                                                    x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183542Z-1657d5bbd48cpbzgkvtewk0wu000000002dg00000000fssv
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    116192.168.2.44988613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:42 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:42 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1368
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                    ETag: "0x8DC582BDDC22447"
                                                                                                    x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183542Z-1657d5bbd48t66tjar5xuq22r800000002e0000000001cw5
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    117192.168.2.44988813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:42 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:42 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1397
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                    ETag: "0x8DC582BE7262739"
                                                                                                    x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183542Z-1657d5bbd48vhs7r2p1ky7cs5w00000002m000000000pqqe
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    118192.168.2.44988913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:42 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:42 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:42 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1360
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                    ETag: "0x8DC582BDDEB5124"
                                                                                                    x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183542Z-1657d5bbd48762wn1qw4s5sd300000000290000000006a68
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    119192.168.2.44989013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:43 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:43 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:43 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1403
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                    ETag: "0x8DC582BDCB4853F"
                                                                                                    x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183543Z-1657d5bbd487nf59mzf5b3gk8n000000020000000000cd9q
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    120192.168.2.44989113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:43 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:43 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:43 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1366
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                    ETag: "0x8DC582BDB779FC3"
                                                                                                    x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183543Z-1657d5bbd48q6t9vvmrkd293mg00000002bg00000000a911
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    121192.168.2.44989213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:43 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:43 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:43 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1397
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                    ETag: "0x8DC582BDFD43C07"
                                                                                                    x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183543Z-1657d5bbd482tlqpvyz9e93p5400000002gg000000005ezr
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    122192.168.2.44989313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:43 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:43 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:43 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1360
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                                                    x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183543Z-1657d5bbd48t66tjar5xuq22r800000002bg00000000a4ff
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    123192.168.2.44989413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:43 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:43 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:43 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1427
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                    ETag: "0x8DC582BE56F6873"
                                                                                                    x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183543Z-1657d5bbd48q6t9vvmrkd293mg00000002d000000000517x
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:43 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    124192.168.2.44989513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:44 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1390
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                    ETag: "0x8DC582BE3002601"
                                                                                                    x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48t66tjar5xuq22r8000000028g00000000nmpc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:44 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    125192.168.2.44989613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:44 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1364
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                    ETag: "0x8DC582BEB6AD293"
                                                                                                    x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd482lxwq1dp2t1zwkc00000001zg00000000wcwa
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    126192.168.2.44989713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:44 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1401
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                    ETag: "0x8DC582BE2A9D541"
                                                                                                    x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48tqvfc1ysmtbdrg0000000029g000000004xxd
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    127192.168.2.44989813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:44 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1391
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                                                    x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48wd55zet5pcra0cg00000002d0000000004w49
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:44 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    128192.168.2.44989913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:44 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1354
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                    ETag: "0x8DC582BE0662D7C"
                                                                                                    x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48t66tjar5xuq22r800000002bg00000000a4gv
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:44 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    129192.168.2.44990013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:44 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1403
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                    ETag: "0x8DC582BDCDD6400"
                                                                                                    x-ms-request-id: 6d2b2f65-e01e-0099-735a-17da8a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd482krtfgrg72dfbtn000000026g000000001ykt
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    130192.168.2.44990313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1362
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                    ETag: "0x8DC582BDF497570"
                                                                                                    x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48p2j6x2quer0q02800000002f000000000q4zh
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    131192.168.2.44990113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1366
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                    ETag: "0x8DC582BDF1E2608"
                                                                                                    x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48lknvp09v995n7900000000210000000009f47
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    132192.168.2.44990213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:44 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:44 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1399
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                    ETag: "0x8DC582BE8C605FF"
                                                                                                    x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183544Z-1657d5bbd48wd55zet5pcra0cg000000029g00000000gaqb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    133192.168.2.44990413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:45 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:45 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1403
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                                                    x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183545Z-1657d5bbd482lxwq1dp2t1zwkc000000021000000000ncqu
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    134192.168.2.44990513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:45 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:45 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1366
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                    ETag: "0x8DC582BEA414B16"
                                                                                                    x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183545Z-1657d5bbd48xsz2nuzq4vfrzg800000002a0000000002y3u
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    135192.168.2.44990613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:45 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:45 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1399
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                                                    x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183545Z-1657d5bbd48xlwdx82gahegw4000000002dg00000000xh4b
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    136192.168.2.44990813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:45 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:45 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1403
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                    ETag: "0x8DC582BEB866CDB"
                                                                                                    x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183545Z-1657d5bbd48vlsxxpe15ac3q7n00000002b000000000c6rk
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    137192.168.2.44990713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:45 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:45 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:45 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1362
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                    ETag: "0x8DC582BEB256F43"
                                                                                                    x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183545Z-1657d5bbd48vhs7r2p1ky7cs5w00000002qg000000009q4n
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    138192.168.2.44990913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:46 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:46 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:46 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1366
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                    ETag: "0x8DC582BE5B7B174"
                                                                                                    x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183546Z-1657d5bbd48q6t9vvmrkd293mg00000002bg00000000a94q
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    139192.168.2.44991013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:46 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:46 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:46 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1399
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                    ETag: "0x8DC582BE976026E"
                                                                                                    x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183546Z-1657d5bbd48qjg85buwfdynm5w00000002g0000000007hne
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    140192.168.2.44991313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:46 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:46 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:46 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1388
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                    ETag: "0x8DC582BDBD9126E"
                                                                                                    x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183546Z-1657d5bbd482lxwq1dp2t1zwkc000000022000000000mu4x
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:46 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    141192.168.2.44991213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:46 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:46 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:46 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1425
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                                                    x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183546Z-1657d5bbd48xdq5dkwwugdpzr000000002k000000000ud1u
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:46 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    142192.168.2.44991113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:46 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:46 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:46 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1362
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                                                    x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183546Z-1657d5bbd48t66tjar5xuq22r800000002cg000000006zzb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    143192.168.2.44991413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:46 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:47 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:46 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1415
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                    ETag: "0x8DC582BE7C66E85"
                                                                                                    x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183546Z-1657d5bbd48tqvfc1ysmtbdrg0000000025000000000nkhb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:47 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    144192.168.2.44991513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:47 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:47 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:47 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1378
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                    ETag: "0x8DC582BDB813B3F"
                                                                                                    x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183547Z-1657d5bbd48tqvfc1ysmtbdrg000000002ag0000000012er
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:47 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    145192.168.2.44991713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:47 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:47 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:47 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1368
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                    ETag: "0x8DC582BE51CE7B3"
                                                                                                    x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183547Z-1657d5bbd48jwrqbupe3ktsx9w00000002gg00000000k3q8
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:47 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    146192.168.2.44991913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:47 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:47 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:47 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1378
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                    ETag: "0x8DC582BE584C214"
                                                                                                    x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183547Z-1657d5bbd48xsz2nuzq4vfrzg800000002a0000000002y86
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:47 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    147192.168.2.44991813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:47 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:47 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:47 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1415
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                    ETag: "0x8DC582BDCE9703A"
                                                                                                    x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183547Z-1657d5bbd4824mj9d6vp65b6n400000002fg00000000ptz0
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:47 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    148192.168.2.44991613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:47 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:47 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:47 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1405
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                    ETag: "0x8DC582BE89A8F82"
                                                                                                    x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183547Z-1657d5bbd48gqrfwecymhhbfm80000000190000000002su2
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:47 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    149192.168.2.44992013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-06 18:35:48 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-10-06 18:35:48 UTC563INHTTP/1.1 200 OK
                                                                                                    Date: Sun, 06 Oct 2024 18:35:48 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 1407
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                    ETag: "0x8DC582BE687B46A"
                                                                                                    x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241006T183548Z-1657d5bbd48p2j6x2quer0q02800000002k000000000cacv
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-10-06 18:35:48 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:14:34:26
                                                                                                    Start date:06/10/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:14:34:30
                                                                                                    Start date:06/10/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2833574332900733570,17918365682019626050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:3
                                                                                                    Start time:14:34:32
                                                                                                    Start date:06/10/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abdifajar-persero.techxzaa.mom/"
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    No disassembly